Warning: Permanently added '10.128.0.18' (ECDSA) to the list of known hosts. 2018/11/14 08:26:31 fuzzer started 2018/11/14 08:26:33 dialing manager at 10.128.0.26:34307 2018/11/14 08:26:33 syscalls: 1 2018/11/14 08:26:33 code coverage: enabled 2018/11/14 08:26:33 comparison tracing: enabled 2018/11/14 08:26:33 setuid sandbox: enabled 2018/11/14 08:26:33 namespace sandbox: enabled 2018/11/14 08:26:33 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/14 08:26:33 fault injection: enabled 2018/11/14 08:26:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/14 08:26:33 net packed injection: enabled 2018/11/14 08:26:33 net device setup: enabled 08:29:14 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x20) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x8100, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.memory_spread_page\x00', 0x2, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) write$P9_RGETLOCK(r1, &(0x7f0000000100)={0x1f, 0x37, 0x2, {0x1, 0x1ff, 0x9, r3, 0x1, '('}}, 0x1f) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000140)="e5671900591ce47ee361b0e3019e13d63ab6a35d077ceb62bfe3a3fba080fe8253ff2391c1c255ae618ae0f0f50302a5e2d204751ed445850d1fb7f4b20ca9b899ff2663f1610455dbee673b84498caa77f6a71eed8ac370f8df46e397c9b8c2d5cb15e550f4521a6543bdde40d225b9ee8e4e38d54c61b89b7ec9d409392640833add0bc00f7b52eecea9ff944105a198500f7564aee861194be3cb7d462016d7cc", 0xa2) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0x6b, "42c974b9677277f7dbabc92e9e189a31fc9bcce081af21ecf051566ac9bf87f203fd310277307f375b39853ce5bc8fb0d5d58c50eee62f455e09f26df890a53ef7315e6af8a8f76b4b83d4df92cc46305f842f6327adb6e74cf596c5c81f964c9ebf36ca8e596cb81d0dde"}, &(0x7f0000000280)=0x73) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000002c0)={r4, 0xfffffffffffffffa}, &(0x7f0000000300)=0x8) fchmod(r2, 0xa0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000340)={0x30b027ae, [0x80000001, 0x6, 0x81, 0x2, 0x10001, 0x2906, 0x2227, 0x8, 0x9, 0x0, 0x1, 0x100, 0x0, 0x7fff, 0x5, 0x400, 0x9, 0xa2f2, 0x6, 0x4, 0xffffffffffff7fff, 0x1ff, 0x6, 0x2a, 0x8, 0x1d3, 0x6640f492, 0x6, 0x3f, 0x1fe, 0x9, 0x3, 0xfea, 0x31ef3ca5, 0x7fff, 0x8, 0x8, 0x8, 0x9, 0x8, 0x64, 0x10000, 0x5, 0xc6f9, 0xfffffffffffffffc, 0x76, 0x3f, 0x8000], 0xf}) recvfrom$unix(r0, &(0x7f00000003c0)=""/147, 0x93, 0x2000, &(0x7f0000000480)=@abs={0x1, 0x0, 0x4e21}, 0x6e) listen(r0, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000500)) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000540)={{0x3, 0x2, 0x9, 0x1, 0x781f}, 0x40, 0x2, 'id0\x00', 'timer0\x00', 0x0, 0xf79, 0x80000000, 0x9, 0x5}) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000640)={{0xffff, 0x6}, 'port0\x00', 0x2, 0x40000, 0x7fc0, 0x755a819a, 0x40, 0x5, 0xfffffffffffeffff, 0x0, 0x7, 0x40}) ioctl$KDENABIO(r0, 0x4b36) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000700)) write$cgroup_subtree(r0, &(0x7f0000000740)={[{0x2d, 'memory'}, {0x2b, 'io'}, {0x2d, 'io'}, {0x2f, 'io'}, {0x2f, 'rdma'}, {0x2f, 'pids'}, {0x2f, 'pids'}, {0x2d, 'rdma'}, {0x0, 'cpu'}]}, 0x31) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000780)=0x7) r5 = dup(r2) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f00000007c0)={0x10001, 0x3019}) setsockopt$inet_tcp_buf(r5, 0x6, 0x1d, &(0x7f0000000800)="1574e67f8fa59f16bf36549f5889048275c8b02f16b88ae9227ecae3c8ac836a9d52176c7abf2417c07c1c6b72b71f813c1498ed4473e7ab169fa71524cef0b6ebd46c1adf5160ed3c8d585d793f16995fd8f416be985ddb0b2bc811cefed3e413334a47de9be1ccd051a92b18355d2bb7e9cdc9c1bc8375e41e523ceb13d18fd96400b13af20d0ec561079c9c5af12f5250ada0d20bc841293efd112ee27edb9a38ff59", 0xa4) setsockopt$inet6_int(r5, 0x29, 0xdb, &(0x7f00000008c0)=0x30000000000000, 0x4) clock_gettime(0x0, &(0x7f0000000900)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r5, 0xc4c85513, &(0x7f0000000940)={{0xa, 0x6, 0x80000001, 0x1, 'syz1\x00', 0x2}, 0x0, [0x2, 0x3, 0x1, 0x400, 0x3, 0x80, 0xfff, 0x2, 0x8001, 0x6, 0x6, 0x2, 0xfffffffffffffeff, 0x6, 0x5, 0xffffffffffffff2b, 0x6, 0x6, 0x3f, 0x6, 0x7fffffff, 0x8, 0x8, 0xfffffffffffffff8, 0xfffffffffffffff7, 0x5, 0x0, 0x2, 0x3, 0x2, 0x7, 0x242, 0x4, 0x3f, 0x0, 0x800, 0x100000001, 0xffff, 0x4, 0x3017, 0x2, 0x1, 0x5, 0x52ddc3d7, 0x4, 0x0, 0x3, 0x1, 0x4, 0x80000000, 0x3f71, 0x9, 0x2, 0xfffffffffffffff7, 0xfffffffffffffff9, 0x10001, 0x8000, 0xffffffffffff0001, 0x2e, 0x6, 0xa6, 0x8, 0x3, 0x1, 0x2, 0x6, 0x8001, 0x0, 0x0, 0x6, 0x5, 0xff, 0x3ff, 0x32, 0x3, 0x9, 0x1, 0x2, 0x2, 0xff, 0x3f, 0x6, 0x1, 0x6, 0x2, 0x3, 0x1, 0x0, 0x3, 0x8, 0x1, 0x15ea, 0x6ce, 0x6, 0x400, 0xa47, 0x1ff, 0x6, 0x80000001, 0xdd1, 0xcaa4, 0xfff, 0x81, 0x2000000000000, 0xd0, 0x1ff, 0x8, 0x4, 0x0, 0x400, 0x75, 0x8, 0x1, 0x3, 0x0, 0x7, 0xd02, 0x1, 0x9, 0x8, 0xff, 0xfffffffffffffffd, 0x7, 0xff, 0x7ff, 0x10001, 0x1d, 0xfe], {r6, r7+10000000}}) fcntl$lock(r5, 0x27, &(0x7f0000000e40)={0x1, 0x3, 0xfffffffffffff4b9, 0xffffffff, r3}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000e80)=0x68215938) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000ec0)={0x1, 0x10001, {0x3f, 0xd0, 0x8001, 0x2}}) [ 200.405879] IPVS: ftp: loaded support on port[0] = 21 08:29:14 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x30c3, 0x80) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x1, 0x6, 0xadf1, 0x9}, {0x80000000, 0x1, 0x1, 0x80000000}]}) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f00000000c0)={0x7ff, 0xd, 0x31, "4aa79604062d6b2f475f41ace466fc5e77ee89781493f5293d094a97eb436e0fb6f837074083008d55ee2b0bd30673d4c46a2d48204056f55670f121", 0x12, "8dea6856c6a7a457132f444e80a2cf0fca2bbad867793878508500976bcdf505463e3e94debd525192e0e2cb701e1b690bdde59a5a52677e357141bd", 0x10}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f00000001c0)={0x8, 0x5b707, "b320dfe6b926840ca3882326cea9b2db0b6a3aae9f38b071", {0x0, 0x101}, 0x6}) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000200)={0x10000000, 0xfffffffffffffff8, 0x20}) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000240)) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000280)={0xbeb, 0x8000, "039968f174491673e331498b6e194bbc4d930e0af6b1dd98", {0x401}, 0x8000}) kcmp(r1, r1, 0x0, r0, r0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000002c0)=@int=0x51e92e79, 0x4) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x0, 0x0) fsetxattr$security_evm(r2, &(0x7f0000000340)='security.evm\x00', &(0x7f0000000380)=@v2={0x5, 0x3, 0xc, 0xfffffffffffffff7, 0xa7, "8c238c63a94c44d15172268868d7586cf03570958d8005924c6b3e957bd0cb150c54cb1efc1d87f5a6fcd9d177e8f009d3cc79fbc099ab10ad21a27ccb5db83e8ef74cf2b49aab0ac64cf4457cbc8904e992f36b09a9faea28c7577521e3b4b68f7164e534def6b60d2cf84ae39ed2c8b64e9960852885b94f750d39424de2646a9f9971b9fd1d5920f105e11d1ec7626d53def8ff1da8f2caf3e7d249f78807c1c2958661b6cf"}, 0xb1, 0x3) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000440)=0x7) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/video2\x00', 0x2, 0x0) r3 = syz_open_dev$audion(&(0x7f00000004c0)='/dev/audio#\x00', 0x4, 0x101000) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000540)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4040800}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x2c, r4, 0x911, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x8000) getgid() pwritev(r3, &(0x7f0000000900)=[{&(0x7f0000000640)="ff7b7694e32c7264093400bbc826d3a26095056df2c008740063167df8f98291642f971f8c471c0310c87b6368badbd9db7ae44595318f14f7e35d8190b050058b88233a0fdb97c974bfdb27c563f506acf1", 0x52}, {&(0x7f00000006c0)="32ec00b3227aea20bde8d19003a5f332e95a9091acb48876aad91b7ede3e9e02cc6bb753ba509fb643dd2c958e0444ec7114495e4932aebce0a23b4cb7eace81436e37a7f94a4071befa64", 0x4b}, {&(0x7f0000000740)="78012c0618979fef7d36f9023ac2d64c4eb4205a714663865740f6a41dbd3d", 0x1f}, {&(0x7f0000000780)="2f237b5afd77836976db94c6b11008d9685465cedf1a50f9dd7a08b53e000aa5e5a63532b414689aebe216b02276ea22f4a3e84e53201fcecaa7d1653b78294a071f4890e36ed24b71e4698a4531d347668ce5f4ed4203588a4d9690b2005fe88cddd5e37695553c902548cef5164b219a2bf2b02630", 0x76}, {&(0x7f0000000800)="8f69d943c1a9ed22541b77a02fa253e122768df45f7ca6ff10075f0240e1b911cf349b28c19a895787b71faf3f02dfc7b9c1a308eb95fc05b5d38b5246609824cb7b984a3bf7dc90c3b7a90755fcaa7d90d171114a8e49d60308b567f32d98e5a7fab06d9a9f8410b5d21ddbd741f67febf3afe94df140b87ba0791dc87536856f0f7305232fb31ec0f4e20061a3b060e8a9fedb5c932fe48301745a1a2075336a", 0xa1}, {&(0x7f00000008c0)="a8980f9b2aeaec3095ea83104af73ed7", 0x10}], 0x6, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000980)={0x0, 0x80000000, 0x56c51bec, 0x9, 0x3, 0x1ff}, &(0x7f00000009c0)=0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000a00)={r6, 0x2f}, &(0x7f0000000a40)=0x8) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r3, 0xc0305616, &(0x7f0000000a80)={0x5, {0x3, 0x3}}) ioctl$sock_inet_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000ac0)={'gre0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}}) prctl$getreaper(0xb, &(0x7f0000000b00)) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)={0x74, r4, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3dd}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0xf2111468a000d952}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10c}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}]}, 0x74}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) epoll_wait(r3, &(0x7f0000000c80)=[{}, {}, {}, {}], 0x4, 0x221) r7 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000cc0)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000d00)) sendto$inet(r7, &(0x7f0000000d40)="0809cbb4dce598bec03bb8b7b531b59d3f6f52004984ff6e5cffb2c1218489fd732715d132879431cfd99269e9600018b90ea7a624a67d1902631eb87d3f43a3cc56e99d", 0x44, 0x4080, 0x0, 0x0) [ 200.678171] IPVS: ftp: loaded support on port[0] = 21 08:29:15 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x449, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ffc000/0x2000)=nil, 0x5, 0x0, 0x2, &(0x7f0000ffd000/0x2000)=nil, 0x3}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@empty, @rand_addr=0x2ac08724, 0x1, 0x3, [@loopback, @loopback, @multicast2]}, 0x1c) r1 = semget$private(0x0, 0x5, 0x120) r2 = getuid() lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000300)={{0x7ff, r2, r3, r4, r5, 0x120, 0x4}, 0x8a6, 0x85e, 0x3c7}) r6 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x86, 0x400000) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FICLONE(r0, 0x40049409, r6) r7 = openat(r0, &(0x7f0000000400)='./file0\x00', 0x100, 0x12) fallocate(r6, 0x29, 0x7fffffff, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000440), 0x117, 0x100b}}, 0x20) ioctl$KVM_GET_VCPU_MMAP_SIZE(r7, 0xae04) ioctl$sock_inet_SIOCDELRT(r7, 0x890c, &(0x7f0000000500)={0x7, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}, {0x2, 0x4e20, @local}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x4, 0x5, 0xde7, 0x10000, 0x9, &(0x7f00000004c0)='ifb0\x00', 0x9, 0x68, 0xc000000000}) sendmmsg$inet_sctp(r7, &(0x7f0000000640)=[{&(0x7f0000000580)=@in6={0xa, 0x4e22, 0xffff, @remote, 0x8}, 0x1c, &(0x7f0000000600)=[{&(0x7f00000005c0)="12f5729b6eee26d4a6bddb67f237516e29ab9683", 0x14}], 0x1, 0x0, 0x0, 0x4040000}], 0x1, 0x20000800) getsockopt$inet6_mreq(r7, 0x29, 0x14, &(0x7f0000000680), &(0x7f00000006c0)=0x14) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000700)=@int=0x5, 0x4) ioctl$VIDIOC_G_FMT(r7, 0xc0d05604, &(0x7f0000000740)={0x7, @sliced={0x5, [0x5, 0x4, 0x2, 0x9, 0x2, 0xffff, 0x6, 0x8, 0x2, 0x2831, 0x1f, 0x9, 0x0, 0x100000001, 0x6, 0x3, 0x3, 0xc000000000000000, 0x8ec4, 0x1f, 0x8, 0xffffffffffffff00, 0xc7f, 0x9, 0x6, 0x63f9, 0x1, 0xfffffffffffffffa, 0x7, 0x3ff, 0x8000, 0xffff, 0x1, 0xaf9, 0x160d, 0x80000000, 0x1, 0x8, 0x10000, 0x23988000, 0x100000000, 0x8001, 0x18000000000000, 0x0, 0x120000000000, 0x4a60, 0x8, 0xab], 0xb5f}}) getsockopt$bt_BT_FLUSHABLE(r6, 0x112, 0x8, &(0x7f0000000840)=0x9, &(0x7f0000000880)=0x4) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0x5) ioctl$KDSETLED(r7, 0x4b32, 0x438) ioctl$KDDELIO(r6, 0x4b35, 0x12) unshare(0x200) getsockopt$bt_BT_SNDMTU(r7, 0x112, 0xc, &(0x7f00000008c0)=0x7, &(0x7f0000000900)=0x2) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000940)={0x2, 0x4e20}, 0x10) ioctl$EVIOCSREP(r6, 0x40084503, &(0x7f0000000980)=[0x471, 0x1]) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, &(0x7f0000000ac0)={0xf4, &(0x7f00000009c0)="38b77146636d4c93c0c5c8537b90f35b19088bff074921e7fdbb4a1beee3ebc1f2421eea1766f33b091cb5650d6ec41e5ae2e56f0fb41685f0f68f6efe7a9ff1f2344c6d21e2e4dec0b387cb6ffa24e85d02d15b2603a73fdf1b17f71d44b12c07d45f92c1830fd93bbc506a0c92d50c743bdcba634550fdd60762841a089c0120d694c2a3632efe33ddd9d72d569fddfaf9e686d93aaa010fb51f162f90832955ab3bbc7426bc7fe55ab4ee21ff93ef2c401338954b5e4663c3352d65589bd38d7065deddb94f1959d65b0dcb9842d885d7d159d5a8a5dd2f534c6354b50d48b10bd04efe924e2239f9295eefddb2d98c5ce491"}) [ 201.018324] IPVS: ftp: loaded support on port[0] = 21 08:29:15 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x100) getpeername$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={r1, 0x8001}, 0x8) getxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='trusted.overlay.origin\x00', &(0x7f0000000240)=""/181, 0xb5) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000300)={0x0, @speck128, 0x2, "91090343e562982a"}) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v1={0x1000000, [{0x200, 0x101}]}, 0xc, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000400)={0x40000, 0x0, [0x7, 0x7fffffff, 0x1, 0x7, 0x8, 0x5, 0xfffffffffffffffb, 0x8]}) getxattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=@random={'btrfs.', 'trusted.overlay.origin\x00'}, &(0x7f0000000500)=""/19, 0x13) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000540), &(0x7f00000005c0)=0x68) sendmmsg$inet_sctp(r0, &(0x7f0000004740)=[{&(0x7f0000000600)=@in6={0xa, 0x4e22, 0xfff, @empty, 0x4}, 0x1c, &(0x7f0000001800)=[{&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000001640)}, {&(0x7f0000001680)="7411e4853f1ae84b888f44f399d7055ff99de7cea54a90324771b62df673a29f52bbd238e5fd557738dcc7589f439f9713358349879536b55cbd6857594f0e5424a681b15d7060035705c01f0987e369ea32b93e568f9b488948fd24737369765a47c00c357724b07a898bdb623bb48c409eb4f619b9d5d38df2a359ae7563f602fd3c86b01b1c128700d9d93321b146aebf7957", 0x94}, {&(0x7f0000001740)="2e6c3ea18dbd8a1909f9d438c59d7e8680101ae4e4599e09e6803bb0f003fe78701c7131c2b0912fdc34abea2fad945f5f3a4d13001f285840c52a3becac3326bf9bca051512578e64a3ec3381cb042620b382599748c46f2e6b10902964a838a9a75d1c2eaac3bf09a1bb5840548fbd0f22", 0x72}, {&(0x7f00000017c0)}], 0x5, &(0x7f0000001880)=[@init={0x18, 0x84, 0x0, {0x0, 0x2, 0x8d8, 0x4}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @multicast2}}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x100000001}, @authinfo={0x18, 0x84, 0x6, {0x1}}], 0x68, 0x800}, {&(0x7f0000001900)=@in={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000002a00)=[{&(0x7f0000001940)="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", 0x1000}, {&(0x7f0000002940)="1d391c0119ee77d9ce9fd64bec8c09dbc7d5f7dceee8608994905bcda080e82491bebe6f62da6fc40ba62299afca32246ef4f2897b710a079907c1c42d38f611ed19fe571641cef305f1970e7fbae083125e8352335d2be1b0e5de054b0d2b013054bef892afd51827601ffcfda8543eda25a5309bf74848d6b0d9adb08b548f68a11b2092d778f053abee3a134bd182c618d6b605d2579b08e4741c2834ae36616ff704", 0xa4}], 0x2, &(0x7f0000002a40)=[@init={0x18, 0x84, 0x0, {0xffff, 0x0, 0x5, 0x8}}, @sndrcv={0x30, 0x84, 0x1, {0x6, 0x3, 0x202, 0xffffffffffffff7f, 0x5, 0x3, 0x8, 0x8, r1}}, @sndinfo={0x20, 0x84, 0x2, {0x1f, 0x6b614576cb1f8ca6, 0xb467, 0xffffffff, r1}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x8, 0x8003, 0x1f, 0x7, 0xac4, 0x6, 0x6, r1}}, @dstaddrv4={0x18}, @authinfo={0x18, 0x84, 0x6, {0x4}}, @authinfo={0x18, 0x84, 0x6, {0x199}}], 0x100, 0x1}, {&(0x7f0000002b40)=@in={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000002d40)=[{&(0x7f0000002b80)="aa", 0x1}, {&(0x7f0000002bc0)="42bb5626345d86d60f4b685a92f4464b880c1a2e76b281dceb32c4a1bf2b27f55c01d90a63a68b2f1d0128874054180844ee7be244fdc10c92dac0071d612220ccc4efe755850b382843b9858ebf80518bf71e7431cadf0d3441f8403c5b7349a44eea45e8a844d911b82586c94cc73328115fdc2c5ecd3b7de48baf63069bbe13f2b235b85bedc1269866788614bfc45c220ebc1ec05acfa22bb5b179137bdfbaa69784428c63aea0", 0xa9}, {&(0x7f0000002c80)="bbd4ab3569c34e6b188ad780c0262f1fd53f53665348cd52583f8150fb9540fecc90075f1e479277331a5f6554a550bec707a7c32bda1a4e0d0eda76d7b1c89c4c2888da5a8c0b0a69a0f34b05de2671784eda73c847b14d7b7b993b5757e48b79846b6f808da7e3300f245cceec3951bb1b89d7a755ad9a169b433f9a5a949e118337cd18f6b0a33c87148022a67c9a9247ee1fc9081cb3d955eada0ae9f0", 0x9f}], 0x3, &(0x7f0000002d80)=[@sndrcv={0x30, 0x84, 0x1, {0x6, 0x400, 0x8, 0x5240000, 0x7, 0x0, 0x5c2, 0x0, r1}}, @sndrcv={0x30, 0x84, 0x1, {0xffffffffffff7d8d, 0x8001, 0x0, 0x401, 0x7, 0x1ff, 0x1000, 0x3, r1}}, @sndinfo={0x20, 0x84, 0x2, {0xfffffffffffffff9, 0x8001, 0x101, 0x2, r1}}], 0x80, 0x40800}, {&(0x7f0000002e00)=@in6={0xa, 0x4e22, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0x1c}, 0xac}, 0x1c, &(0x7f00000040c0)=[{&(0x7f0000002e40)="fb4eda7a51f17a9a02428ad6fdf7417a3b6415b3f1d001773dd7786d71abc0e9688ba42a95ec4431f0cdea4ca84f9a2cd798830471e9dbfe71baaf90f65de3a45bd6ed8fa2c596d7902909eeff6e4fc2e31cb7601226e877d01496f4ce2361a1e4f3c7fa01f230db9040a5a8ea9b9ea6b9a8cf0e0178074eafa7b523d5090af7bcf8724abeb9df200fe5668fcf93d33c4adfd541abaf3a", 0x97}, {&(0x7f0000002f00)="6ba7ca9471e719686688b806e7f3c9594917a594c44a75260b9c355b8212734a4951622cf85073a79b57ed7b0c4a62550bc0e69feb0b7d9fac6dc92540a2878ebab03e5c2a6d62acfdf327d3cdc26f915f677bb7ad9644a6bf0dd9aa792f8caf593c3daf7fc9ec07294f1e8efb87f9488e4f27bcab7977b6f471fe937dde48a31e7975b9cbecb0a527631f0a5bd8f8fefea78d46eb134fbbd4727ced2cc581eb", 0xa0}, {&(0x7f0000002fc0)="75dfa18cf5df157ca5033b63c560004ebd658b6787b107deafd3714e67dad28b4c96d79c3ea9c26b7cc6dcc3d6f2bd6547723b14ad3b78477c6ec917e797893363200916393676f23188", 0x4a}, {&(0x7f0000003040)="93ef75902594cf634d1fe5d554235faa40fb2ee0160a0a63d586e5e7374fa57947e8415cdb6007e371823c915bd2ced3423a187ba42b5e2d014f46fd331a7c2ec5c068129c68b5a438de848cae067e2e83e068fcf46edfe540f701634cc40c06d00ecc0d6e4ee57081bfde598f9432c62fd6caa30b07ddf2f4c50be0e59c", 0x7e}, {&(0x7f00000030c0)="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", 0x1000}], 0x5, &(0x7f0000004140)=[@prinfo={0x18, 0x84, 0x5, {0x10, 0x100000000}}, @sndinfo={0x20, 0x84, 0x2, {0x7, 0xe, 0x80, 0x17e, r1}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x9}}, @authinfo={0x18, 0x84, 0x6, {0x6}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @rand_addr=0x100000001}}], 0x88, 0x10}, {&(0x7f0000004200)=@in={0x2, 0x4e22, @local}, 0x10, &(0x7f0000004340)=[{&(0x7f0000004240)="0db5944a104e9059e020416e9692b562f7879901477f30f04a50fe8a234d9826fc9c112f0ae0f773d1531b3ed7d8c9d977ea4791e805ccf96763a89fd32c2988a3aa7c763ac307f9d7e7e1294280dcce482ddac9930180fa57dce9cedb810f8844343f99b1b1aa60eac539338a3842a021337e91a451eac19bd22b5831505b217673433971a1e9e6ced3a906313decbfceb11978fac5cb49735970a917d9a0ab91b160799113d65b2d7c4edae455b5bd59bbdaaff8a7d64861146c52eb558056c9b1e25662a484245d5fac64597b561bc520", 0xd2}], 0x1, &(0x7f0000004380)=[@sndrcv={0x30, 0x84, 0x1, {0xc4, 0x200, 0x200, 0x6, 0x0, 0x328, 0x4fc5, 0xffffffffffffff27, r1}}], 0x30, 0x800}, {&(0x7f00000043c0)=@in={0x2, 0x4e21, @local}, 0x10, &(0x7f0000004600)=[{&(0x7f0000004400)="9f2601a5e547bcd4e521c1c907d84a42cea09849d6fc63008266cc03807a0018712d0c944d7dcc99173e103828a6d4685051c2e2bc817f4c119a329a36247a7a6a230cd3e7d68e6d13264921d81f19b198bd46518f43b937e55f615b7239c2a43aa94f1db1795777d263ca4af2424191750898b5576beb939ee21159c57e62526bbb749d06c1dd6f8907ae0a764095d16cd58fac394d84a9a0d8c6d679c0e324df87dc0e32f0f852a51971f0dae3d568b0caae4cca", 0xb5}, {&(0x7f00000044c0)="f425fa4c50bd3ed3f38417444d23a918b4a9e8a44ba64d953cf17627430f", 0x1e}, {&(0x7f0000004500)="8ec9842a0e707a7c819a605c09cf5f53a29d9f99aa98a91a93c46420afbad3e2685e04b1cec41bbacd6b96598e5e71472dea44ce1ca4dd36cb5e29dd92d31b94dd298ee1a88cfc75e27c3ae79fb7f39318d03fc2b63a2e79db0c47d01c4a12006d905a9c9c2e6423235f77770692cedd6a7a53dca5ba0c30cd1b936ce81d0e9e037099206242674abebae262be4e9a2f5931b476b0109b6d1321396543625c43cbca2df392166ebafeac4332cea6ae9a97baf83beec1e22f3904a277cf55dff0845e8af3441b17e0f419c3ecd2fe355400c28b0fad4b1b6680a80f8dc395493d66b4431b3214", 0xe6}], 0x3, 0x0, 0x0, 0x40008c1}, {&(0x7f0000004640)=@in={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000004700)=[{&(0x7f0000004680)="f5bd2736e8822888bca0b42c41bb45d305f2c62f3a", 0x15}, {&(0x7f00000046c0)="0b0176369b04b10bec95ee29715d764677115e5807c5bdb015283f71d6928cbf57fa7997f34dcc2b7fe871626264ba8b999f2f4addd78e090fcd", 0x3a}], 0x2, 0x0, 0x0, 0x10}], 0x7, 0x840) write$P9_RRENAME(r0, &(0x7f0000004900)={0x7, 0x15, 0x2}, 0x7) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000004940)=""/57) utimensat(r0, &(0x7f0000004980)='./file0\x00', &(0x7f00000049c0)={{0x77359400}, {0x77359400}}, 0x100) times(&(0x7f0000004a00)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000004a40)={0x30000018}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004a80)={0x0}, &(0x7f0000004ac0)=0xc) getpgrp(r2) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000004b00)={0x0, 0x0, 0x1, 0x0, [], [{0x7, 0x40, 0x3ff, 0x2, 0x400, 0x3}, {0x6, 0x7, 0xffffffffffffff80, 0x0, 0x9, 0x8}], [[]]}) umount2(&(0x7f0000004c00)='./file0\x00', 0x3) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000004c40)) io_setup(0x4, &(0x7f0000004c80)=0x0) io_cancel(r3, &(0x7f0000004d40)={0x0, 0x0, 0x0, 0x7, 0x5, r0, &(0x7f0000004cc0)="325ea68fa78bdf95e15445b8d8bd288c359505845254157aeee81bc4891be0b06970ae228098997279152562d889a7c92cf086be1462029c7a894a95a61879aecd91c99fdfa249", 0x47, 0xd, 0x0, 0x3, r0}, &(0x7f0000004d80)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000004dc0)={0xfffffffffffffffb, 0x2, 0x3, 0x672, 0x1, 0x8, 0x2, 0x7fff8, 0xf86, 0xb7}) open$dir(&(0x7f0000004e00)='./file0/../file0\x00', 0x0, 0x2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000004e40)={0x0, 0x6, 0xd3, 0xedc4, 0x100000001}, 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000004ec0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000004e80)={0xffffffffffffffff}, 0x2, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000004f00)={0x9, 0x108, 0xfa00, {r4, 0x51, "43eba7", "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"}}, 0x110) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) [ 201.435376] IPVS: ftp: loaded support on port[0] = 21 [ 201.666468] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.707033] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.715602] device bridge_slave_0 entered promiscuous mode 08:29:15 executing program 4: r0 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r0, &(0x7f0000000080)=""/255, 0xff) r1 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x100000001, 0x608001) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) r2 = getpid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000200)=r2) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000240)={0x1, 0x9}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000280)={0x3f, 0x2000000040000, 0x301d, 0x6, 0x7, {0x100000001, 0x102af1d2}}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x7, 0x30, 0x7, 0x7}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000340)={r3}, &(0x7f0000000380)=0x8) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000003c0)={'yam0\x00'}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x169000, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000440)={r3, 0x71, "88e290bc79ebed9a0be6298616c82d44a5fc5cd70804b304e348a5fd2a37370f1fe8cbafd912807997842ee64a8c9503c2cab449ae6751c717ef2861159a2be457a4e23c89450b7aae6c90e7145b76ff307433c7df02938d914c31e3fa2ceb5551cc7dca51bc7c2eb81766c960127d028c"}, &(0x7f00000004c0)=0x79) ioctl$VIDIOC_S_CROP(r4, 0x4014563c, &(0x7f0000000500)={0xf, {0x4358ca7, 0x39a, 0x4}}) write$FUSE_IOCTL(r4, &(0x7f0000000540)={0x20, 0xfffffffffffffff5, 0x2, {0xffffffffffffff80, 0x0, 0x6, 0x7}}, 0x20) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f00000005c0)={&(0x7f0000000580)=[0x49d3f774, 0xc92, 0x5], 0x3, 0x4, 0x2, 0x20, 0x1000, 0x6, {0x8, 0x80000001, 0x25, 0x9, 0x4, 0x0, 0x6, 0xbe19, 0x5, 0x2, 0xffff, 0x3, 0x5, 0x3, "e48b6ecbe875d5160302a4d7d580b4c4a76b8f7b2fb6444e3c24f84c22b80853"}}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000640)={r5, 0x45a, 0x9}, &(0x7f0000000680)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000001540)=[{&(0x7f00000006c0)=@in6={0xa, 0x4e21, 0x9, @mcast1}, 0x1c, &(0x7f0000000940)=[{&(0x7f0000000700)="debe52903f34151f2b3a2452f3be23c82165225ebe095ccbe9d8f57b6a57fc3397ec9b66b6f5adb05ad4eae57aa29246fc002a56f950cf43fa057e86ecb02c86987029156118adb62ce5d10950e3e9c824267bf6a92b5d44b6bb6e875537c1a43c883b9b9acb718ca00f43a4001722c0e63002dc5c8d3b932f785d8fa1392afd9012d32d85cc8f", 0x87}, {&(0x7f00000007c0)="e9a12828c85def229469ebd132815bdc55b055929ad3d149d544b039f87e9b616d936140e772c03801dadc51d65e36ec94af0749f02a2a260d4e4609975564e47a68c9c12b78c33ac07a675e05af044c56b73c59e70bff144703025e6ce718b2e0595d8477282306e9b36c92940cf934350cc344564050e138edc165cbb09a6bfc23a870b4d26ff319c99070a849e70b3db7df850a55ac1c920db410d5d9963b9471a9236e62fc", 0xa7}, {&(0x7f0000000880)}, {&(0x7f00000008c0)="d82f8b55d8a43d0a3c553f8c87042ff4790654c796abe5b14b5dee9f8bdc3ebd334c6b97047d", 0x26}, {&(0x7f0000000900)="cb3025ce030e20ad83b7", 0xa}], 0x5, 0x0, 0x0, 0x40004}, {&(0x7f00000009c0)=@in6={0xa, 0x4e23, 0x1f, @ipv4={[], [], @remote}, 0x10001}, 0x1c, &(0x7f0000000b80)=[{&(0x7f0000000a00)="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", 0xfa}, {&(0x7f0000000b00)="ff90f04b966189ba9438cf782fbe9fe1e9046527e369281b61f0836cb08cc6b4", 0x20}, {&(0x7f0000000b40)="f1206d560c4b651ed22517559aeb3d7c25df900e35492ed60aa4661937fbff5408f7a03df464", 0x26}], 0x3, &(0x7f0000000bc0)=[@init={0x18, 0x84, 0x0, {0x4, 0x8, 0x6, 0x2}}], 0x18, 0x4000004}, {&(0x7f0000000c00)=@in6={0xa, 0x4e23, 0x3fff80000000, @remote, 0x7}, 0x1c, &(0x7f0000000ec0)=[{&(0x7f0000000c40)="08ed5ac523fe54996e0ce2c1d7fbad0d107323f4d204727ff176fcc339db711bba7d6473936f70138a377d31d692a239f2a27f0d3c508609ac7b1030feb7906187c97c05dccb8230a9cdcd6178cdede0dbf749c895fc7db61305dd00798327402c412afa92bfdc8322790f4f683c45f5ac289d10ccf5cb8a02fb42f3ad3970451beadb43735a9b1c1f168358a7288d54a0f9a4", 0x93}, {&(0x7f0000000d00)="eca115419868c3f23513677795e916724158c8a73d2f41a0fdf75eb8787972fceb9e7cdb4f733e80a8cf0b48e6a9095a41446cc1ecdb4580da802f85b450b99187de7c730d70b4448593402edc19a1f8e09173aa937485ba7b9d70cbc4b5328a95dabc1b93e4ddccc2a2a8158e0b7cec258cac2badf21a5bd9569146d3917f30f0dcc0d17b71c3", 0x87}, {&(0x7f0000000dc0)="28a58a13a9a36f19744abf34f6307b8c507a100b097002252b36379114b90e1cb3896ed61a0b9c5733c7d377943053ea5b0c05089a3d38b43619ce6ad89948b2fc85d92210eee1a56ccda7630db0c23ddbdea921a86b899899f44af3ec55d830385f7ee298c15a4399d48c136b5ce0e0659c4f7ea39d19b67deefa444c53ce78db233860fbd06204bdb0f06bf599225495f1568256a67cf1d6a766308d2b0e6eb5ea7b1999e16cd82c5fb3af4d480621012b4ddd482d7a3d5e82423c380fcbfb80c076ffe61b1a4172b54286a073e4667c449304fc0b21fcf2642eff2411812f9993f1b5d5a0e1a2262139650af5215d8ee591b4eb0dfa5bd6da02b8968174", 0xff}], 0x3, &(0x7f0000000f00)=[@init={0x18, 0x84, 0x0, {0x7f, 0x9, 0x2, 0x8}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @sndinfo={0x20, 0x84, 0x2, {0xfff, 0x0, 0x0, 0x0, r5}}, @dstaddrv4={0x18, 0x84, 0x7, @local}], 0x70, 0x4000}, {&(0x7f0000000f80)=@in6={0xa, 0x4e24, 0x7, @mcast1, 0x9}, 0x1c, &(0x7f0000001440)=[{&(0x7f0000000fc0)="59262079ac27836ed21b6990e13f7fcb7cbb40523c90187f14cf162620858f8ecbd2b76dbb331fcb06bfa9048acafcbe68a9e1a22b4a25cec2844b4f73113933aa6f24ecce5c7987750a9bb169ee1dda4f95bfece841322a9f6ae6f7cf6cd220bb9752fb470f656c6fd36f5260e9be8e220bdd6fc037e44a9954e1dae965c6646bf4248e7186d3bc30830b1d0678d6864bde112daa773d63eaa330936fa02108e0e8120c64b1", 0xa6}, {&(0x7f0000001080)="7d759578e6b3c42da6748f9a0e2c51661cc3b548397101a39606e1546d0ffde9584eb576691a87efbdbefe17c3e17ffb588162f553483f3fcf0d6295f5a4692d45d6149036eaf622f4d58f2fc12685cfe91900357f37ea55a2ab475158", 0x5d}, {&(0x7f0000001100)="793d8b9e2b7b86cfffb0332350969de21ddb9d8612ba0b1bf7cb4b5cad923eab4a07a83ada94ab4254408d87c6cf76ffce922099bb1de61974afea3d6982da04dc52b5280c5aeb30304947fdbc3d1ff342b1ffbe1ab15bb62d3ee09454cacbc394b5d9e4244402581a153593096aa805436082bebdca9ef3be5a5c125e519ac7884e25263d343e408f2d848a41e8d87ae1737613a09b2a1c", 0x98}, {&(0x7f00000011c0)="8451f32f3a910a60209baf90beca632ca6451e996bbd3125e3c0edd4c659f352d7c8886aafe85f00ee58046c81640c05c86f88506f9f9bd455ea4e81033351c3fb22e4dd725f87818607d578d9d2c1c23836d7478f4f7f3c1e8658488407858a7a3cbb815caaecd197b7f3493de63d87cf70c6dc0cdd3b622092db0b68b4747a3512d8458ad08e746b28e1bf54c95b365aea1e", 0x93}, {&(0x7f0000001280)="fc70d08e5473f2c607158e80e98de10de9b77e2d7e79bed046d7f12c412a9c1eb7f71bafb3b31150aaf56f802a103b5dd3933f3de52e16f6807b70add3df9bd9bad55f73b30fd40f88d069b2d47168ae48eb4dbb7b3248d46186a6382c131f13d7c2376071dfae647bfbe004c85ee21692dd65317aeabfdb291dd5b67b93992089d9ccf3bb6a2711c5ab3b0bb18e6dda10910ea14f0fdfa3c8b48abc1222be91c34966b4bd7061a5f37e8c9c2cb8d37bbca24d2b719a601461fc3a3986ce80a2f3f621a80fb561ebdf2574f97435c505e5f722d14a85eef99620", 0xda}, {&(0x7f0000001380)="229e1f60340b09b897df43c891f5de6eb0355a92b2cc3a19cac827b28b3d1692d39e0c3283c8b368208f622cf12cff544c0258ee8da7bb847667c75536d6b405b977fa0e1f36b617d31c69179730e8f7d9a3d9a95623973582b3c284cd45051d0c2e17fb59a5fa490126e242dc2803ec7f29a282f5b0f31ef564159d10973928d33ffacfe1a66ba195a7f7bf9f", 0x8d}], 0x6, &(0x7f00000014c0)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x2cc}}, @init={0x18, 0x84, 0x0, {0x4, 0xffffffff, 0x6, 0x1ff}}, @init={0x18, 0x84, 0x0, {0x0, 0x8, 0x3, 0x4}}], 0x68}], 0x4, 0x20000000) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001640)='/dev/dlm_plock\x00', 0x80000, 0x0) inotify_init1(0x800) socketpair$inet6(0xa, 0x6, 0xffff, &(0x7f0000001680)={0xffffffffffffffff}) write$cgroup_pid(r4, &(0x7f00000016c0)=r2, 0x12) fstat(r7, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000001780)='./file0\x00', r8, r9) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000017c0)={r3, 0xbc, "1dfe19eaaeae22f40433258db98a9d2c41f2502464270446e39b82940d13ff04097eed51d0729136626363cca6d62aff55ba59f1e608f6c504b7df3cc9e9fea29e37273cb9e01d4ba8ddbc8c668186b99eca81199cc747c06d5926135283046610bb6b2a2b9081c60ae128b14e0e25e56065eecfb0cb3153af4fa769e4af82465ef2b9ec1bf9e22f5f1a7428548edd45a32798792d6c457f1d18e22459e0b120ca240d0eb00a89161c651ab9ab8aca0c88172fc1a6143fef76ed82d0"}, &(0x7f00000018c0)=0xc4) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000001900)=0x5) fdatasync(r1) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000001940)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000001a40)=0xe8) connect$can_bcm(r1, &(0x7f0000001a80)={0x1d, r10}, 0x10) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000001ac0)='logon\x00', 0x0) [ 201.821529] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.828000] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.841767] device bridge_slave_1 entered promiscuous mode [ 201.968310] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 201.979610] IPVS: ftp: loaded support on port[0] = 21 [ 202.115078] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 08:29:16 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x404001, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x80}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e24}}, [0x10000, 0x10001, 0x4, 0x4, 0x2, 0x6, 0x9, 0x4, 0x400, 0xafd4, 0x80, 0xfffffffffffffffb, 0x4, 0x6, 0x3]}, &(0x7f00000001c0)=0x100) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000340)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r2, 0x2}}, 0x18) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000380)={0x8000000, 0x4, 0x32}) sync_file_range(r0, 0x5, 0x7f, 0x4a5f909bdf891f46) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0xa9c) fstatfs(r0, &(0x7f0000000400)=""/67) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000480)={r1, @in6={{0xa, 0x4e22, 0x2, @local, 0x4}}, 0x8, 0x4, 0x80000000, 0x0, 0x7ff}, &(0x7f0000000540)=0x98) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000580)=0x9, 0x4) write$binfmt_elf32(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x20, 0x8, 0xffffffff, 0x8, 0x3, 0x0, 0x5, 0x18, 0x38, 0x2dd, 0x8, 0x42, 0x20, 0x2, 0xfff, 0x8842, 0x4bf4ecb0}, [{0x70000005, 0x1f, 0x80000001, 0xef, 0x9, 0x3ff, 0x7, 0xfffffffffffffc00}], "24b4d000cae599f354037a8b6aeae30464d1e8c513a3443eb74dab07db9c7f2b71e6bde783cfa4b53800de07c4e0cc26da2702b5c1a05669026d77", [[], [], []]}, 0x393) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000980)={0x10000, 0xfffffffffffffffb}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000009c0)={r0}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000a00)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000a40)={r5, 0x14}) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000a80)={'vcan0\x00', 0x4c448058}) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000ac0)) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000b00)=""/113) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000b80)={'syzkaller0\x00', {0x2, 0x4e20, @broadcast}}) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000bc0)=""/198) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000cc0)={r3, 0x3973}, &(0x7f0000000d00)=0x8) write$FUSE_IOCTL(r0, &(0x7f0000000d40)={0x20, 0xfffffffffffffff5, 0x7, {0xf96f, 0x4, 0x2, 0x1}}, 0x20) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000d80)=0x1) r6 = gettid() perf_event_open(&(0x7f0000000dc0)={0x3, 0x70, 0x9, 0x1, 0x6, 0x101, 0x0, 0x10000, 0x40, 0x8, 0x1, 0x7, 0x8, 0x174, 0x3, 0x100000000, 0xe5c, 0x4, 0x0, 0x81, 0x47f, 0x2, 0x100000000, 0x4, 0x3, 0x69, 0x0, 0x401, 0x6, 0x6, 0x7, 0x4, 0x1f0, 0xfffffffffffffffc, 0x6, 0x7f, 0xfffffffffffffff9, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x9, 0x2ed0}, 0x10001, 0x8000, 0x7, 0x0, 0x5, 0x101, 0x400}, r6, 0x5, r0, 0x9) getsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000e40), &(0x7f0000000e80)=0x4) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x100) getsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000fc0)={@dev, @dev, 0x0}, &(0x7f0000001000)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001040)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001080)={'vcan0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000011c0)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x462000}, 0xc, &(0x7f0000001180)={&(0x7f00000010c0)=@mpls_delroute={0x84, 0x19, 0xa, 0x70bd2b, 0x25dfdbfd, {0x1c, 0x34, 0x14, 0x3, 0xfd, 0x3, 0x0, 0x0, 0x2000}, [@RTA_DST={0x24, 0x1, [{0x100000000, 0x3, 0x1, 0xfffffffeffffffff}, {0x9, 0x0, 0x3ff, 0x2}, {0x4, 0x7c2, 0x8, 0x80}, {0x80000001, 0x6, 0x5, 0xfffffffffffffffd}, {0x5, 0x8, 0x5, 0x100}, {0xffffffff, 0xffffffff, 0x7, 0xed}, {0x4000000000000000, 0xb4, 0x3cd6, 0xcdeb}, {0xffffffffffffffc0, 0x2, 0xca, 0x80}]}, @RTA_DST={0x10, 0x1, [{0xff, 0x75c, 0x2}, {0x7, 0x7, 0x100000001, 0x100000001}, {0x100, 0xee1d, 0x5, 0x9}]}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0xfffffffffffffffb}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x8}, @RTA_DST={0xc, 0x1, [{0x6f9, 0x929, 0x7fff, 0x3}, {0x7697, 0x2, 0x20, 0x200}]}, @RTA_OIF={0x8, 0x4, r7}, @RTA_OIF={0x8, 0x4, r8}, @RTA_OIF={0x8, 0x4, r9}]}, 0x84}, 0x1, 0x0, 0x0, 0x8000}, 0x4011) [ 202.407954] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.428669] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.449026] device bridge_slave_0 entered promiscuous mode [ 202.466085] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 202.558562] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.589238] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.602434] device bridge_slave_1 entered promiscuous mode [ 202.608079] IPVS: ftp: loaded support on port[0] = 21 [ 202.622236] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 202.767513] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 202.869134] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 203.062373] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.068836] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.082728] device bridge_slave_0 entered promiscuous mode [ 203.190535] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 203.213098] team0: Port device team_slave_0 added [ 203.221223] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.233002] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.240300] device bridge_slave_1 entered promiscuous mode [ 203.303939] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 203.334136] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 203.343803] team0: Port device team_slave_1 added [ 203.384898] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 203.426211] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 203.496989] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 203.522176] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 203.529283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.539128] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.552462] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.558932] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.572036] device bridge_slave_0 entered promiscuous mode [ 203.604643] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 203.652533] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 203.661013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.691748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.704599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.735314] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.744310] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.762268] device bridge_slave_1 entered promiscuous mode [ 203.777521] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 203.787570] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 203.801545] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 203.810162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.825207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.841229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.884438] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 203.902119] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 203.921645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.929601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.952872] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 204.003440] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 204.136587] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.143137] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.150445] device bridge_slave_0 entered promiscuous mode [ 204.174442] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 204.190536] team0: Port device team_slave_0 added [ 204.311953] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.318360] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.342105] device bridge_slave_1 entered promiscuous mode [ 204.351913] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 204.359198] team0: Port device team_slave_1 added [ 204.436856] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 204.463610] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 204.491758] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 204.498638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.521540] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.532944] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 204.541359] team0: Port device team_slave_0 added [ 204.559147] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 204.613803] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 204.635978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.651492] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.671963] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 204.692651] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 204.701928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.716838] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 204.735137] team0: Port device team_slave_1 added [ 204.743055] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.749443] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.763763] device bridge_slave_0 entered promiscuous mode [ 204.775648] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 204.803827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.814247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.843755] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.850244] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.881848] device bridge_slave_1 entered promiscuous mode [ 204.901374] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.914440] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 204.947744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.981959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.015005] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 205.072047] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.092983] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 205.124777] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 205.141840] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.149763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.191568] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 205.202014] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 205.209324] team0: Port device team_slave_0 added [ 205.235034] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 205.269889] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 205.293283] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 205.301348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.309143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.331694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.354153] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 205.371930] team0: Port device team_slave_1 added [ 205.406840] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 205.424275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.487073] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.493617] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.500856] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.507237] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.522744] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 205.535887] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 205.555443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.566586] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.596841] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 205.644429] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 205.664259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.673970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.728670] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 205.772175] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 205.790800] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.798800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.872136] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 205.899688] team0: Port device team_slave_0 added [ 205.923834] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 205.939191] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.950481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.038452] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 206.051670] team0: Port device team_slave_1 added [ 206.176005] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.260487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.298015] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 206.322457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.330282] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.346999] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 206.366854] team0: Port device team_slave_0 added [ 206.421512] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 206.431867] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.439776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.490497] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 206.498647] team0: Port device team_slave_1 added [ 206.512059] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.518442] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.525138] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.531539] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.561368] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 206.570425] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 206.580887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.598442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.626045] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 206.638147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.661799] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.741449] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 206.748330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.761471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.813056] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.819431] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.826065] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.832460] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.858234] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 206.883652] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 206.914369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.922483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.031437] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 207.038623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.047058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.274747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.287058] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.440670] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.447090] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.453789] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.460135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.468363] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 207.944659] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.951097] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.957740] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.964153] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.993611] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 208.362493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.369847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.383451] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.389814] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.396455] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.402842] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.411703] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 209.381128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.364674] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.781511] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 211.201990] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 211.208178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.226270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.644689] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.683920] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.711559] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.015246] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.136134] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 212.183445] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 212.421461] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 212.526456] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 212.540854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.551612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.592906] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.641537] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 212.647741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.660351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.764400] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.910839] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 212.917498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.931550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.034253] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 213.042382] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.087014] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.241791] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 213.311965] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.515594] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 213.541828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.549922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.665019] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 213.677489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.687843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.021214] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.052313] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.605479] QAT: Invalid ioctl [ 214.609000] QAT: Invalid ioctl [ 214.629417] QAT: Invalid ioctl [ 214.641494] QAT: Invalid ioctl [ 214.652395] QAT: Invalid ioctl [ 214.670814] QAT: Invalid ioctl [ 214.700947] QAT: Invalid ioctl [ 214.704283] QAT: Invalid ioctl [ 214.711148] QAT: Invalid ioctl 08:29:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x2b8, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) sched_yield() r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) write$P9_RREAD(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b00000075020010000000a82ff8c22a4d22f2a233e7a462040097"], 0x1b) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x100, 0xfd50) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x40, 0x0) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000180)) listen(r0, 0x20006) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14, 0x69, 0x2, {0x40, 0x1, 0x1}}, 0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000240)='illinois\x00', 0xfffffffffffffef0) sendto$inet6(r3, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 08:29:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000080)={0x0, 0xbedb}, &(0x7f0000000200)=0xfffffffffffffefa) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e21, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}}, 0x0, 0xa7, 0x4, 0x7, 0x1}, &(0x7f00000001c0)=0x98) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="025a346435475113ffa166"], 0xb, 0x1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000000240)={0x79}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000480)=0xc) r7 = memfd_create(&(0x7f00000000c0)='/dev/kvm\x00', 0x7) ioctl$DRM_IOCTL_AGP_INFO(r7, 0x80386433, &(0x7f0000000300)=""/4) r8 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x3ff, 0x40000) ioctl$FUSE_DEV_IOC_CLONE(r7, 0x8004e500, &(0x7f0000000200)=r8) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f00000013c0)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r5, 0x4008ae93, &(0x7f0000000000)=0xefff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000400), 0x0) ioctl$TIOCGSOFTCAR(r8, 0x5419, &(0x7f00000002c0)) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r4, 0xae03, 0x7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) [ 215.012217] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 215.180729] hrtimer: interrupt took 44105 ns 08:29:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000007, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0xc000, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000000c0)="5557093a6f9d53b1a782a91fda876cc34d67de90a7212299eafad5a850080a0e3ac23f62ea1b26e25ef5841a30b8ccb9644e335871f05b433eb8f2a2f152ae720f13a67360311f2d8065f2cf3c8bfebdf4f8d80d4b3733163e0ef3cc0afccd352b60b43bbcadb25f1efa3b124629d01a5f12591db89e81019550d22d5058a9f1b9dcd25730e4c4584eecb87e0c6fdce1bdeb3f526012aee8093853f850e84a32daa85677") 08:29:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000780)=[@text64={0x40, &(0x7f00000004c0)="660f3a20e8002e2e0f23902e3e420fc7660048b867e275534fcc403c0f23d00f21f835100000080f23f865420f381e62020f009905000000b9800000c00f3235010000000f30420fae85000000800f225ef36741d01f", 0x56}], 0x1, 0x0, &(0x7f00000007c0), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1, &(0x7f0000000a00)=""/181, 0xb5}}], 0x1, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffff9c, 0x4008ae52, &(0x7f0000000080)=0x9) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f00000000c0)=0xff) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:29:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x80000001, 0x3f, 0x3600, 0x1, 0x1, 0x2, 0x3e, 0x1, 0x5, 0x40, 0x108, 0xfffffffffffffffe, 0x1, 0x38, 0x1, 0xff, 0xbded, 0x4}, [{0x70000003, 0x2af8, 0x2, 0xfffffffffffffffb, 0x3ff, 0x7, 0x0, 0xff}], "2315f0633b9150f0adbc79678694712439f34f908ac07ba605caf2327d4cf882", [[], [], [], [], [], [], [], [], []]}, 0x998) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0109207, 0x1ffffffd) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) 08:29:30 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f00000001c0)="01000000000000007f000000084781fb0731877541") getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x800, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) [ 216.017855] *** Guest State *** [ 216.032897] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 216.051287] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 216.060168] CR3 = 0x0000000000000000 [ 216.102385] autofs4:pid:7551:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) [ 216.109694] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 216.127864] autofs4:pid:7555:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) [ 216.140949] RFLAGS=0x00000002 DR7 = 0x0000000000000400 08:29:30 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x805, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xffffffffffffffe1) close(r0) close(r1) init_module(&(0x7f00000002c0)='$$\x00', 0x1, &(0x7f0000000100)="4c0100010000000000") openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000440)={0xfffffffffffffffd, 0x6, 0x0, 0x0, 0x0, 0x10000000007}) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000000c0)) [ 216.146975] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 08:29:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) fchmod(r0, 0x8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x10000) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x0, 0x40000003, 0x1], [0xd901, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 216.188058] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 216.200464] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 216.234862] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 216.296990] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 216.307988] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 216.317254] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 216.326447] GDTR: limit=0x000007ff, base=0x0000000000001000 08:29:30 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x6013, r0, 0x81000000) 08:29:30 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$vsock_stream(r0, &(0x7f0000000900)={0x28, 0x0, 0x2711, @hyper}, 0x10) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140), &(0x7f0000000080)=0xc) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000008c0)='veno\x00', 0x5) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x8eb00, 0x0) fcntl$getown(r2, 0x9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={0xffffffffffffffff, 0x50, &(0x7f0000000a00)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ac0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000880)='/dev/usbmon#\x00', r3}, 0x30) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000940)={0x0, @reserved}) r4 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x3, 0x0) ioctl$EVIOCGID(r4, 0x80084502, &(0x7f0000000b40)=""/249) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x200000000000000, @remote, [0x3f000000, 0x700, 0x0, 0xc0fe]}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80374}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) syz_open_dev$media(&(0x7f0000000640)='/dev/media#\x00', 0x2, 0x4300) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000b00)) [ 216.435589] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 216.511238] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 216.519285] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 216.602728] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 216.611327] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 216.631232] Interruptibility = 00000000 ActivityState = 00000000 [ 216.637509] *** Host State *** [ 216.653342] RIP = 0xffffffff8120427e RSP = 0xffff888181437390 [ 216.659536] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 216.666868] FSBase=00007fadc4ef0700 GSBase=ffff8881dae00000 TRBase=fffffe0000003000 [ 216.675014] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 216.681106] CR0=0000000080050033 CR3=00000001d9703000 CR4=00000000001426f0 [ 216.688268] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87e01360 [ 216.710811] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 216.716993] *** Control State *** [ 216.724746] PinBased=0000003f CPUBased=b5986dfe SecondaryExec=000000ca [ 216.733701] EntryControls=0000d1ff ExitControls=002fefff [ 216.739572] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 216.771116] VMEntry: intr_info=800000ff errcode=00000000 ilen=00000000 [ 216.777830] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 216.786546] reason=80000021 qualification=0000000000000000 [ 216.792973] IDTVectoring: info=00000000 errcode=00000000 [ 216.799389] TSC Offset = 0xffffff89dc13966f [ 216.804107] EPT pointer = 0x00000001cc53601e 08:29:31 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x803, 0x0) dup3(r0, r1, 0x0) 08:29:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x569080) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000440)={'veth0_to_bond\x00', 0x6}) syz_open_dev$sndtimer(&(0x7f00000007c0)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xd, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000480)={0x7be, 0xd8}) ioctl$NBD_SET_SOCK(r1, 0xab00, r1) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) prctl$setfpexc(0xc, 0x8) r4 = getpgrp(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz1\x00', 0x200002, 0x0) bind$rds(r1, &(0x7f0000000740)={0x2, 0x4e24, @remote}, 0x10) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000780)=0x0) tgkill(r4, r5, 0x3) r6 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x7, 0x0) ptrace$setregset(0x4205, r5, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)="c9ea86453eb03e4380f598b87ffedab4ca75db160c7e8fe64b117ed69291a47051302cf432458327017bb1e69fd9bcba3e391280772adae6c71620b1df88626da931d14f034d516fd8df", 0x4a}) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, &(0x7f00000004c0)={0x80000001, 0x4, 0x3, 0x1, 0x7, 0x7}) r7 = shmget(0x1, 0x3000, 0x4, &(0x7f0000ffb000/0x3000)=nil) shmat(r7, &(0x7f0000ffb000/0x2000)=nil, 0x5000) r8 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(r8, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) 08:29:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x2003}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x414000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000140)={r2, 0x10}) r3 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x3, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="900000008c28126076fc09e04466456d96061ad7922eac5ac5f18e560adb1641a9b1629181b5c7fad2eb5b797186a4e9dc461992b895dbdcfc4abf801574d8f5662fa8fcfea004fbc2d44cfa458873b47746d710677815722a2bd3cec7d4aa0a12411e3ae6348a8e32dbc0887ffa38384b78a71c9733b143d7e2656495a061607d8d54e15e3c77d0e8b583ce02ab34ce62db170465da0d404055e805b95de879"], &(0x7f0000000280)=0x98) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000002c0)={r4, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x11}}}}, 0x84) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f00000000c0)=0x1000) 08:29:31 executing program 0: socket$l2tp(0x18, 0x1, 0x1) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) io_setup(0x0, &(0x7f0000000640)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000004c0)={@mcast2}, &(0x7f0000000500)=0x14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000600)={0x0, 0xffffffffffffff6d, 0x12, 0x8, 0x0, 0x4}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(r1, 0x0, 0x0, &(0x7f00000003c0)="3b58a920bf133167868ac62068fc4e462d4a07411fd71b0cae", 0x19) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) shutdown(r1, 0x101) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000480)) io_destroy(0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) futimesat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {r2, r3/1000+10000}}) accept(r1, &(0x7f0000000180)=@ethernet={0x0, @link_local}, &(0x7f0000000200)=0x80) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000008c0)) 08:29:31 executing program 5: r0 = semget(0x1, 0x6, 0x4) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000380)=""/205) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x80000000, 0x5, 0x0, 0x12, 0x16, 0x15, "c601d9a2315e148ee7cc6de1efc1fe633139c47639f7177f07d6e249442b6ececd9d0690d62a8133584f4a64417e1b314dccf018a60f4bab534e05f30fbae7d0", "a56569118788379011a7a10e281367cadd3ebccd832c150873a01abba58553287ac9fdaaed5ea6a19d9273ca51f5ef2e2a0043fb18b0c8b7d629f3c42cef15fb", "08f16113619b319028daad53e78fe32f5b0e920da7848ea7eb69ae8f237bc0c1", [0x7, 0xbbd]}) mount(&(0x7f0000000740)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000180)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000002c0)=0x7) mount(&(0x7f0000000480)=ANY=[@ANYRESDEC=0x0], &(0x7f0000903000)='./file0\x00', &(0x7f0000000300)='bdev\x00', 0x20000, &(0x7f00000002c0)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000280)=0x1e) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="9cd38bb3d898d2479a73034c1e1e72da33c9ba8f9a8f998a5bafec2412a729fddfce4b4d7bafcf07246a234cd6fc00d03202c82c4b9f6f927ef2b24df564e6a377597872b8fcb279c933c5a1819700dc1aa5ef993a3c717439ee5292f0782fc5c2be54e04620b688b8b355c3b95431b4c53229877204da9f1980a195e557f15daa170a1aa3f07a59a6dd5cd5eb456f3d67bb5fa1c1d7969d1ea41f95b21497114e4eb34b1c5d0c22b97de84de7021aba71ce736c8075ca089ca5ec4c4087c8a98237"], &(0x7f0000000080)='.', &(0x7f0000000040)="045b898f73", 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) 08:29:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x2b, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1e2, &(0x7f00000002c0)}, 0x78) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netstat\x00') setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040)=0x1, 0x4) 08:29:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vsock\x00', 0x400, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000740)={0x0, 0x9}, 0x8) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000280)) 08:29:31 executing program 4: dup(0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x400000, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x401) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) futex(&(0x7f0000000080), 0xf, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) flistxattr(r2, &(0x7f0000000400)=""/168, 0xfffffffffffffcc0) epoll_wait(r2, &(0x7f0000000180)=[{}, {}], 0x2, 0x9) unshare(0x40000000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2e0402, 0x0) setsockopt$inet6_dccp_buf(r3, 0x21, 0xf, &(0x7f0000000300), 0x0) sendto$inet6(r1, &(0x7f00000000c0)='E', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x9}, 0x1c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e20, @local}}, 0x1, 0x9, 0x7, 0x7, 0x4}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x0, 0x30}, &(0x7f00000004c0)=0xc) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000540)={0x2, 0x0, @ioapic={0x10000, 0x7, 0x4, 0x2805f5b4, 0x0, [{0x1, 0x7, 0x0, [], 0x1000}, {0x7ff, 0x0, 0xa4, [], 0x800}, {0x7f, 0xd8, 0x3, [], 0x8}, {0x7fffffff, 0x64, 0x9920, [], 0x2}, {0x9, 0xadd, 0x0, [], 0x5}, {0x101, 0x5, 0xfff, [], 0x8ab}, {0x4, 0x8, 0x7, [], 0x7}, {0x3, 0x8001, 0xec, [], 0x5}, {0x100000000, 0x5, 0x0, [], 0x66}, {0x1, 0x4, 0x3, [], 0xf63}, {0x3, 0x0, 0xfffffffffffff001, [], 0x4}, {0x2, 0x9, 0xffff, [], 0x9}, {0x8, 0x5, 0x2, [], 0x1}, {0xff, 0x4, 0xfe, [], 0x8}, {0x7, 0x0, 0x3, [], 0xc5}, {0xffffffffffffff81, 0x5, 0x2}, {0x7fff, 0xb1e2, 0x8, [], 0x7f}, {0xfffffffffffffff8, 0x9, 0x9, [], 0xf0}, {0x7c, 0x7c60, 0x9, [], 0x7}, {0x0, 0x0, 0xad, [], 0x8}, {0x0, 0x3ff, 0x0, [], 0x6}, {0x0, 0x100000000, 0xffffffffffffffc0, [], 0x100}, {0x0, 0xcc, 0x2, [], 0xffff}, {0x400, 0x20, 0x2, [], 0x2}]}}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000500)) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000800)="63626328626c6f7766697368290088526717942992590d6007bda732b70278a4d388ce54ee83f70435de3a1da2b0598e58ee3ddd54fcccd9687c9a75f07f5af4db0073fddfc1af656613bd788220744f9505caeac6ce44f40cfd22020f64c4dac85431db303a6c829b1fe3472968e3f6cb549369ea2397860ddff968763ce7c31c92ac72d2115d56d098e205a091f87b0f1e4cce90771c9f1c2b8d954b6872a3e1efce5a2ed069116538cf2814b688b5cf9e8af04c9823b47dee3ed659e28dda952722fb5f9d99ff9bf758c9d8f98646b76055c23f5d499d75c7cf7f4d2d792770e2c237982f7b7222b0d6735ebb6dbd3912b4d2e8cf6ef2cd") perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2000000000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r5 = accept4(r4, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r5, 0x4, 0x2000) fcntl$getown(r4, 0x9) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000040)=0x10000000, 0x10000000000443) 08:29:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x420000, 0x0) writev(r0, &(0x7f0000000700)=[{&(0x7f0000000640)="18163d0e872b7ad4d86da717bd70204e8c6ac051bd06004fa7953cffce8fae8ab4d12f20f72719ba8ab012e3d48e5776e4d20caae9397714318422a4fe570c2d01295a8af41424d0a93b5eaeb2a12a5a7c078d5f15afb06b17d33445c78f842647b7e28710964694699f281ca73adb72a3838ebd8f7e277cee8779cce4b2f8313f43c27b4e0ba9072e1474b71a719a2bb2d5dc2866f8d85bb00fe1cc57135d4f25557ac27ba966f7e786f5a9e8b41f01f70702b7ff06f45e762dcdba78", 0xbd}], 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) execveat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000080)='/dev/sequencer2\x00', &(0x7f00000000c0)='#-]vboxnet1systemmd5sumem1ppp1\x00', &(0x7f0000000100)='/dev/sequencer2\x00', &(0x7f0000000140)="76626f786e6574302d707070312c47504c776c616e3173797374656d283afd00", &(0x7f0000000180)='system\x00', &(0x7f00000001c0)='/dev/sequencer2\x00', &(0x7f0000000200)='ppp0-\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='/dev/sequencer2\x00'], &(0x7f0000000540)=[&(0x7f0000000340)='ppp0-\x00', &(0x7f0000000380)='/dev/sequencer2\x00', &(0x7f00000003c0)='/dev/sequencer2\x00', &(0x7f0000000400)='/dev/sequencer2\x00', &(0x7f0000000440)='/dev/sequencer2\x00', &(0x7f0000000480)="a2747275737465642d2e5e00", &(0x7f00000004c0)='\\\x00', &(0x7f0000000500)='\\proc\\wlan1security]em0\x00'], 0x1100) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/audio\x00', 0x60400, 0x0) execve(&(0x7f0000000740)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000780)='\x00', &(0x7f00000007c0)="a2747275737465642d2e5e00", &(0x7f0000000800)='\x00', &(0x7f0000000840)='system\x00'], &(0x7f00000009c0)=[&(0x7f0000000a40)='!vmnet1-\x00', &(0x7f0000000900)=']\x00', &(0x7f0000000940)='/dev/kvm\x00', &(0x7f0000000980)='\x00']) faccessat(r2, &(0x7f00000005c0)='./file0\x00', 0x0, 0x1200) 08:29:31 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x81, 0x10}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x1, 0x30}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x2, 0x51e5, 0x5}, 0x10) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x40046103, 0x5) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) 08:29:31 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7c9, 0x20000) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={'team_slave_1\x00', {0x2, 0x4e20, @local}}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000000000007301300000000085a2bd48e1d9880ced64a8a2009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 08:29:31 executing program 1: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000000)) r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x3, 0x2) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8002, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000100)={0x2, 0x800}, 0x2) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r3, &(0x7f0000001280)=0x4, r5, 0x0, 0x800000a, 0x0) r6 = gettid() ioctl$FIGETBSZ(r4, 0x2, &(0x7f00000001c0)) ptrace$pokeuser(0x6, r6, 0x3785, 0x4) 08:29:31 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000900)=ANY=[], 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000440)={0x0}, &(0x7f0000000080)=0xffffffffffffff89) socket$inet6(0xa, 0x400000000001, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r2 = syz_open_dev$amidi(&(0x7f00000003c0)='/dev/amidi#\x00', 0x98, 0x800) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000500)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000480)={r1, 0x9, 0x8}, &(0x7f00000004c0)=0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000540)={0x1}) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000140)) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x800, 0x0) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x16) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000002c0)={0x8, 0x0, [{0x80000007, 0xcab, 0x7ff, 0x3, 0x4}, {0x0, 0xfffffffffffffff8, 0x7, 0x80000000, 0x8d}, {0x0, 0x7, 0x3f9d0ba3, 0x58, 0x5dea}, {0xf, 0x7fff, 0x6, 0x200, 0x3}, {0xc0000001, 0xbca, 0x3, 0x0, 0x6}, {0x80000000, 0x4, 0xfffffffffffffeff, 0x522, 0x3}, {0x80000007, 0xfffffffffffffffb, 0x0, 0x0, 0x5}, {0x8000000f, 0x9, 0x1, 0xef, 0x24ff}]}) r4 = memfd_create(&(0x7f0000000040)='/(eth0eth1!\x00', 0x4) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f00000000c0)=0x78) umount2(&(0x7f0000000240)='./file0\x00', 0x4) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) umount2(&(0x7f0000000080)='./file0\x00', 0x4) [ 217.164273] IPVS: ftp: loaded support on port[0] = 21 [ 217.168462] QAT: failed to copy from user. [ 217.194825] QAT: failed to copy from user. 08:29:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x10) fsetxattr(r0, &(0x7f0000000340)=ANY=[], &(0x7f0000000140)='ppp0\x00', 0x5, 0x2) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x20000000) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000340)=0x3, 0x4) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) timer_getoverrun(0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000100)) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x2, &(0x7f00000000c0)=0x4) bind$bt_rfcomm(r4, &(0x7f0000000280)={0x1f, {0x7, 0x0, 0x0, 0xfff, 0x3}, 0x9}, 0xa) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x11000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000540)="1cebfbdbb9159714a6c6ddf6bf44a01833e9ab87574852") connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty, 0x1ff}, 0x1c) 08:29:31 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r0, r1, 0x80000) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@ipv4={[], [], @multicast2}, 0x0, 0x3c}, 0x0, @in=@rand_addr}}, 0xe8) setsockopt$sock_void(r1, 0x29, 0x23, 0x0, 0x0) 08:29:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x20800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x49, 0x1], [0xc0010058, 0x2]}) 08:29:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fcntl$notify(r0, 0x402, 0x10) getdents(r0, &(0x7f0000001100)=""/182, 0x1ea) fcntl$setstatus(r0, 0x4, 0x44400) [ 217.498718] unchecked MSR access error: WRMSR to 0x49 (tried to write 0x0000000000000001) at rIP: 0xffffffff81373ba8 (native_write_msr+0x8/0x30) [ 217.515935] Call Trace: [ 217.518732] vmx_set_msr+0x19b/0x1fa0 [ 217.523145] ? usercopy_warn+0x110/0x110 [ 217.527426] kvm_set_msr+0x18a/0x370 08:29:31 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2) process_vm_writev(0x0, &(0x7f0000000040)=[{&(0x7f0000001100)=""/169, 0xa9}, {&(0x7f00000011c0)=""/125, 0x7d}], 0x2, &(0x7f00000017c0)=[{&(0x7f0000001340)=""/149, 0x95}, {&(0x7f0000001400)=""/146, 0x92}, {&(0x7f00000014c0)=""/49, 0x31}, {&(0x7f0000001500)=""/46, 0x2e}, {&(0x7f0000001540)=""/1, 0x1}, {&(0x7f0000001580)=""/150, 0x96}, {&(0x7f0000001640)=""/1, 0x1}, {&(0x7f00000016c0)=""/107, 0x6b}, {&(0x7f0000001740)=""/100, 0x64}], 0x9, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)=0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001280)='/dev/ppp\x00', 0x80000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000012c0)=[{0x2, 0x4}, {0xb, 0xfffffffffffffff7}, {0x3, 0x7}, {0xb, 0xfffffffffffff5eb}, {0x2, 0xfffffffffffffffb}, {0xa, 0x7}, {}], 0x7) timer_settime(r2, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_procfs(0x0, &(0x7f00000000c0)='numa_maps\x00') semget$private(0x0, 0x3, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x463fd) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x10013c940) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @broadcast}}, [0x2, 0x1, 0xfffffffffffffff8, 0x0, 0x8, 0x20, 0x0, 0x8cfb, 0x4, 0x1000, 0x100000001, 0xce, 0x8f32, 0xc12a]}, &(0x7f0000000080)=0x100) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) dup2(r5, r0) tkill(r1, 0x15) openat$kvm(0xffffffffffffff9c, &(0x7f0000001240)='/dev/kvm\x00', 0x40400, 0x0) [ 217.565576] do_set_msr+0x10d/0x1a0 08:29:31 executing program 2: unshare(0x20400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x403, 0x10000000000001}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000200), &(0x7f0000000180)=""/89}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r1, 0x90000000000, 0x18}, 0xc) [ 217.590059] ? do_get_msr+0x1e0/0x1e0 [ 217.595011] IPVS: ftp: loaded support on port[0] = 21 [ 217.620642] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 217.684037] msr_io+0x222/0x380 [ 217.705400] ? do_get_msr+0x1e0/0x1e0 [ 217.744775] ? kvm_get_msr_common+0x13b0/0x13b0 [ 217.754291] ? check_preemption_disabled+0x48/0x280 [ 217.764091] kvm_arch_vcpu_ioctl+0x966/0x3b10 [ 217.779365] ? kvm_arch_vcpu_ioctl+0x914/0x3b10 [ 217.821768] ? kvm_arch_vcpu_put+0x420/0x420 [ 217.851002] ? kasan_check_read+0x11/0x20 [ 217.857841] ? finish_task_switch+0x1f4/0x910 [ 217.863923] ? trace_hardirqs_off_caller+0x310/0x310 [ 217.869210] ? mark_held_locks+0x130/0x130 [ 217.873671] ? _raw_spin_unlock_irq+0x60/0x80 [ 217.878333] ? finish_task_switch+0x1f4/0x910 [ 217.883088] ? finish_task_switch+0x1b4/0x910 [ 217.887833] ? __switch_to_asm+0x34/0x70 08:29:32 executing program 4: prctl$intptr(0x1, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x400) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0xa6, 0x0, 0x1}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000080)={0x3ff, r1, 0x2, 0x4}) 08:29:32 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x100, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) r2 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x1, 0x0, &(0x7f0000000040)='+'}) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) epoll_create1(0x80000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000380)={0xfffffd30, 0x0, &(0x7f00000004c0)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000400)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0xc, 0x0, &(0x7f0000000400)=[@acquire_done], 0x0, 0x0, &(0x7f00000007c0)}) 08:29:32 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x20400) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="c9280a1a75511eb82753cf3edb473d6a", 0x10) listen(r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x72, 0x3, 0x7fff, 0x1, 0xffff, 0x3, 0x3f, 0xfff, 0x214, 0x40, 0x3bc, 0x3fa, 0x3f, 0x38, 0x1, 0x3, 0x55, 0xffff}, [{0x2, 0x4, 0x9, 0x8, 0x10000, 0x1, 0x8, 0x9}], "aaaaf46a252d8af3a511d966d4b804d0ca41f1d7df9ec6ed60f02d1d9240e373b6f0e3cb48d49f636667199ec8bcc998268d43e5f295", [[], [], [], [], [], [], [], [], []]}, 0x9ae) close(r0) 08:29:32 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x8200000000000001, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000080), &(0x7f00000000c0)=0x30) r1 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x8001, 0x111200) name_to_handle_at(r1, &(0x7f00000003c0)='./file0/file1/file0\x00', &(0x7f0000000400)={0x4a, 0x7, "d13482c3153ae4c8e04e47bab549f74de653921f3c5f3d648af9463774560527956578954366298937b5f8065e98e90246f369bbc2b739488cc3689942114572f70f"}, &(0x7f0000000480), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) r2 = memfd_create(&(0x7f0000000040)='#posix_acl_access\x00', 0x2) r3 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000580)={0x1, 0x8, 0x9, 0x100}) semctl$GETPID(0x0, 0x4, 0xb, &(0x7f0000000280)=""/155) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000340)='./file0\x00', 0x400000000000004) close(r0) [ 217.901148] ? preempt_notifier_register+0x200/0x200 [ 217.912553] ? __switch_to_asm+0x34/0x70 [ 217.934611] ? __switch_to_asm+0x34/0x70 [ 217.949840] binder: 7745 RLIMIT_NICE not set 08:29:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x6, 0x40000) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'bridge_slave_1\x00', 0x400}) socket$alg(0x26, 0x5, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000040)) pipe2(&(0x7f0000000000), 0x0) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000080)) r2 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000140)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r2, 0xc4c85513, &(0x7f0000000080)) 08:29:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000479000)="890528e4", 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f000063a000)=0x7fff, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x204442) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000080)=0x1c) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0xa571, 0x80000001, 0x2, 0x5, 0x6, 0x6, 0x5, 0x8, r3}, &(0x7f0000000100)=0x20) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 217.983301] ? __switch_to_asm+0x40/0x70 [ 217.996746] binder: 7745 RLIMIT_NICE not set [ 218.020914] binder: 7744:7756 unknown command 0 [ 218.025637] binder: 7744:7756 ioctl c0306201 20000380 returned -22 08:29:32 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='io.weight\x00', 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0xd729, 0x400) ioctl$TCSBRKP(r1, 0x5425, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x200000) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) ioctl$RTC_UIE_ON(r1, 0x7003) [ 218.047233] ? __switch_to_asm+0x34/0x70 [ 218.088847] binder_alloc: binder_alloc_mmap_handler: 7744 20001000-20004000 already mapped failed -16 [ 218.111116] ? __switch_to_asm+0x40/0x70 [ 218.115230] ? __switch_to_asm+0x34/0x70 [ 218.115246] ? __switch_to_asm+0x40/0x70 [ 218.115258] ? __switch_to_asm+0x34/0x70 [ 218.115271] ? __switch_to_asm+0x34/0x70 [ 218.124144] binder: 7756 RLIMIT_NICE not set 08:29:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000008001b000000000000000000"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000004540), 0x0, 0x0, &(0x7f00000046c0)={0x77359400}) recvmsg(r0, &(0x7f0000000780)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000700)=""/102, 0x66}, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000540)={&(0x7f0000000100), 0xc, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="040100fcffffffc020c785b09a61"], 0x14}}, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x10080, 0x10) getsockopt$inet_dccp_int(r2, 0x21, 0xf, &(0x7f0000000240), &(0x7f0000000280)=0x4) [ 218.142196] binder: BINDER_SET_CONTEXT_MGR already set [ 218.156727] ? __switch_to_asm+0x40/0x70 [ 218.164645] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 218.166535] binder: 7744:7745 ioctl 40046207 0 returned -16 [ 218.193508] ? __switch_to_asm+0x34/0x70 [ 218.204294] binder_alloc: 7744: binder_alloc_buf, no vma [ 218.212058] ? __switch_to_asm+0x40/0x70 [ 218.220391] binder: 7744:7777 BC_INCREFS_DONE u0000000000000000 no match [ 218.235975] ? __switch_to_asm+0x34/0x70 [ 218.236584] binder: 7744:7756 transaction failed 29189/-3, size 24-8 line 2973 [ 218.248704] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 218.257610] ? __switch_to_asm+0x40/0x70 [ 218.262839] ? __schedule+0x8d7/0x21d0 [ 218.266999] ? __sched_text_start+0x8/0x8 [ 218.281634] binder: 7744:7756 BC_ACQUIRE_DONE u0000000000000000 no match [ 218.281898] binder: 7744:7745 Release 1 refcount change on invalid ref 1 ret -22 [ 218.308274] ? check_preemption_disabled+0x48/0x280 [ 218.336501] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 218.337202] ? find_held_lock+0x36/0x1c0 [ 218.349793] binder: release 7744:7756 transaction 2 out, still active [ 218.350406] binder: 7744:7745 unknown command 0 [ 218.357813] binder: send failed reply for transaction 2, target dead [ 218.362072] ? try_to_wake_up+0x11c/0x1490 [ 218.373460] binder: 7744:7745 ioctl c0306201 20000380 returned -22 [ 218.379870] ? lock_acquire+0x1ed/0x520 [ 218.379890] ? kvm_vcpu_ioctl+0x1e5/0x1150 [ 218.393972] ? lock_release+0xa00/0xa00 [ 218.398191] ? perf_trace_sched_process_exec+0x860/0x860 [ 218.408694] ? __mutex_lock+0x85e/0x16f0 [ 218.416513] ? kvm_vcpu_ioctl+0x1e5/0x1150 [ 218.426631] ? mutex_trylock+0x2b0/0x2b0 [ 218.435903] ? find_held_lock+0x36/0x1c0 [ 218.442557] ? __lock_acquire+0x62f/0x4c20 [ 218.446923] ? lock_downgrade+0x900/0x900 [ 218.451460] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 218.457147] ? drop_futex_key_refs.isra.14+0x6d/0xe0 [ 218.462538] ? futex_wake+0x304/0x760 [ 218.466461] ? __lock_acquire+0x62f/0x4c20 [ 218.472412] ? mark_held_locks+0x130/0x130 [ 218.477129] kvm_vcpu_ioctl+0x278/0x1150 [ 218.481500] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 218.487233] ? find_held_lock+0x36/0x1c0 [ 218.487256] ? __fget+0x4aa/0x740 [ 218.487269] ? lock_downgrade+0x900/0x900 [ 218.487298] ? check_preemption_disabled+0x48/0x280 [ 218.487314] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 218.495189] ? kasan_check_read+0x11/0x20 [ 218.504380] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 218.504395] ? rcu_softirq_qs+0x20/0x20 [ 218.504421] ? __fget+0x4d1/0x740 [ 218.504443] ? ksys_dup3+0x680/0x680 [ 218.504462] ? __might_fault+0x12b/0x1e0 [ 218.504480] ? lock_downgrade+0x900/0x900 [ 218.504499] ? lock_release+0xa00/0xa00 [ 218.504513] ? perf_trace_sched_process_exec+0x860/0x860 [ 218.504535] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 218.504552] do_vfs_ioctl+0x1de/0x1790 [ 218.514576] ? ioctl_preallocate+0x300/0x300 [ 218.534989] ? __fget_light+0x2e9/0x430 [ 218.554472] ? fget_raw+0x20/0x20 [ 218.569135] ? _copy_to_user+0xc8/0x110 [ 218.574361] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 218.579925] ? put_timespec64+0x10f/0x1b0 [ 218.579941] ? nsecs_to_jiffies+0x30/0x30 [ 218.579961] ? do_syscall_64+0x9a/0x820 [ 218.590197] ? do_syscall_64+0x9a/0x820 [ 218.598130] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 218.603521] ? security_file_ioctl+0x94/0xc0 [ 218.607939] ksys_ioctl+0xa9/0xd0 [ 218.611520] __x64_sys_ioctl+0x73/0xb0 [ 218.615421] do_syscall_64+0x1b9/0x820 [ 218.619318] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 218.624768] ? syscall_return_slowpath+0x5e0/0x5e0 [ 218.629711] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 218.636046] ? trace_hardirqs_on_caller+0x310/0x310 [ 218.641257] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 218.646334] ? prepare_exit_to_usermode+0x291/0x3b0 [ 218.651437] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 218.656321] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 218.661836] RIP: 0033:0x457569 [ 218.665030] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 08:29:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x10000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000140)=0x0) socket$inet6(0xa, 0x80006, 0x0) io_getevents(r2, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x5ee}]) 08:29:32 executing program 3: r0 = memfd_create(&(0x7f0000000340)='security.capability\x00', 0x3) r1 = openat$cgroup_ro(r0, &(0x7f00000004c0)="637075616363655b7065726370755f777973f4b6ef5ec6fc6a877f965be3069f7300", 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000600), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000640)=""/174) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000040)={0x3ff, 0xbf8d, 0x8, 0xfffffffffffffff7, 0x3, 0x9, 0x2ba, 0x7, 0xc3a, 0x7fff}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @local, @loopback}, &(0x7f0000000440)=0xc) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000380)) prctl$setendian(0x14, 0x2) r3 = getpid() r4 = syz_open_procfs(r3, &(0x7f00000001c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d65b970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a6fb78edd28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000300)={0x7}, 0x4) setsockopt$inet6_buf(r2, 0x29, 0x22, &(0x7f0000000700)="3e833ab47718586d58804832fbdb0025a807e442d7afcab04849161e7f4a1d6b55a16e32b5db312f13b637ab3950b6f616f45bda3ac7c6dfd9e16c6c8280b5fd333e969347cf267a61849f99159889be4afd7f56212c5a117ee87a3cd9fbd3940997f752ccd316ea5d8429345519f52820ecd900d1c3b39ffb8d78408637a4d2a139eb76da2b21e7c882e748411851926f96cfbb61f8330343d96bf55613e9c91f3e39783b38dde46923b88d9464318a1ce242e93ef4b18aef809dac36792831f16c3e0bc1e67da241d21d028e2576ccbb9e1f8c6312f24ce6ad70048c1d9f9bad4a71613a38f6b6ed96d516b7cf2e", 0xef) fsetxattr(r4, &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)="0000000234a3a0382d686f883e1c11ba5b85f27e", 0x14, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000500)="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", 0xfb) fchown(r4, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) inotify_init1(0x0) 08:29:32 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000415fc8)={&(0x7f000034c000)={0x10, 0x0, 0x0, 0x22000400}, 0xc, &(0x7f00000daff0)={&(0x7f0000000000)=ANY=[]}}, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) r2 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, r4) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000440)='./file0/file0/../file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000900)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c08ab3e", @ANYRES16=0x0, @ANYBLOB="000029bd7000fddbdf25010000000800010000000000080003003b0000000800030000000000"], 0x2c}}, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000840)={&(0x7f0000000080)='./file0/file0/../file0\x00'}, 0x10) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000680)) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) listxattr(&(0x7f0000000200)='./file0/file0/../file0\x00', &(0x7f0000000240)=""/55, 0x37) getpid() perf_event_open(&(0x7f0000000740)={0x5, 0x70, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x101, 0x40000000004, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe00, 0x2, 0x0, 0x100, 0xdb9c, 0x0, 0x8, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000700)}, 0x5020, 0xffff, 0x7, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f00000004c0)={0x0, 0xffffffff80000000, [], @bt={0x6, 0x3, 0x7, 0x3f46fb05, 0xc766, 0x9, 0x17, 0x3}}) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000880)=0x4) 08:29:32 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x101000, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r1, 0x28, &(0x7f0000000140)}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x90) connect$inet(r0, &(0x7f00000001c0), 0x10) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000040)) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000000)=0x7) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[{0x6, 0xb89}, {0x7, 0x4}, {0x4, 0x6}, {0x3, 0x7fffffff}, {0xf, 0x3ff}, {0x0, 0x7290fe4a}], 0x6) 08:29:32 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) r1 = semget(0x1, 0x4, 0x14) semctl$SETVAL(r1, 0x1, 0x10, &(0x7f0000000000)=0x3) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000b0607031dfffd946fa2830020200a00090001000b1d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 08:29:32 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup2(r0, r0) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) creat(&(0x7f0000000040)='./file0\x00', 0x15) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x80000001}}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 218.683995] RSP: 002b:00007f857a71cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 218.691776] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 218.699045] RDX: 0000000020000280 RSI: 000000004008ae89 RDI: 0000000000000005 [ 218.706361] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 218.713679] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f857a71d6d4 [ 218.720999] R13: 00000000004bfedd R14: 00000000004d02e8 R15: 00000000ffffffff [ 218.773410] netlink: 'syz-executor2': attribute type 1 has an invalid length. 08:29:33 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x200100, 0x0) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000080)=0x91c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0xd4, "4b24f49624e2674b527c14750234d45a8a0ff17fd05cc53a6861d58dcb261cee1da6042d2994474b9234a3c220ba95d15cef0fc92b9ee2cc6e285118cff72f009f060bd746416c2b08e04cb954899ddea1c954f8f0dabf3362046da8b4be38c8157c78b1f19f31c4f360639355094e5e7a3266915e6c93147e56457ce96f132bed0f6b0e7353194f81f64e803dd73198d81f5b6588a148d41b2797992addc52423467487574c9ea6c6c22f9fcd3494ed3175fcb1a8e4d2b2a75bede0eabd6c97b1d9e7140a22d1b6c4f0b527114ca63ce44e9366"}, &(0x7f0000000000)=0xdc) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x63, 0x1, 0x201, 0x8, 0x1f, 0x8000, 0x7, 0x0, r1}, 0x20) getitimer(0xfffffffffffbfffe, 0x0) 08:29:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000100)="405d1da752a21ff1717070") r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) fcntl$getflags(r1, 0xb) getsockopt$inet6_dccp_buf(r1, 0x21, 0x80, &(0x7f0000000140)=""/169, &(0x7f0000000200)=0xa9) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000040)=0x1) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f00000002c0)=""/144) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0xffffffffffffff25, &(0x7f0000009ff0)=[{&(0x7f0000000240)="23000000300007031dfffd946fa2830020200a0009000304341d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x200000, 0x40) 08:29:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000000)={0xe, 0x11, 0xfa00, @id_resuseaddr={&(0x7f00000001c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x6a) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x1, 0x88000) setsockopt$inet6_buf(r2, 0x29, 0x15, &(0x7f0000000200)="23f49b49d177a709acd587c51d07e8ccc9f89dfe1640e6337ec2d35bc678cbb438c7bb1f98366a5f5271b48a2ddbc6df4e58404602e42d54f5de1530de095e82ca14ebc5942dd656f861a4c7bd98a3963f296aa1b597355430bcef072328b60fb31b69580c6df5cd016fe5342f956c1bb7ce29a71358d5c241053a19bfacd1ae82d41486ead923cb92c0e1b17fc9484ef4f31a7dd499273e7be03c904fcb94b74ce2", 0xa2) 08:29:33 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000000)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) ftruncate(r0, 0x9) 08:29:33 executing program 2: ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f00000000c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='\x00\x00']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000006000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 219.004453] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 08:29:33 executing program 3: r0 = memfd_create(&(0x7f0000000340)='security.capability\x00', 0x3) r1 = openat$cgroup_ro(r0, &(0x7f00000004c0)="637075616363655b7065726370755f777973f4b6ef5ec6fc6a877f965be3069f7300", 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000600), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000640)=""/174) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000040)={0x3ff, 0xbf8d, 0x8, 0xfffffffffffffff7, 0x3, 0x9, 0x2ba, 0x7, 0xc3a, 0x7fff}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @local, @loopback}, &(0x7f0000000440)=0xc) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000380)) prctl$setendian(0x14, 0x2) r3 = getpid() r4 = syz_open_procfs(r3, &(0x7f00000001c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d65b970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a6fb78edd28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000300)={0x7}, 0x4) setsockopt$inet6_buf(r2, 0x29, 0x22, &(0x7f0000000700)="3e833ab47718586d58804832fbdb0025a807e442d7afcab04849161e7f4a1d6b55a16e32b5db312f13b637ab3950b6f616f45bda3ac7c6dfd9e16c6c8280b5fd333e969347cf267a61849f99159889be4afd7f56212c5a117ee87a3cd9fbd3940997f752ccd316ea5d8429345519f52820ecd900d1c3b39ffb8d78408637a4d2a139eb76da2b21e7c882e748411851926f96cfbb61f8330343d96bf55613e9c91f3e39783b38dde46923b88d9464318a1ce242e93ef4b18aef809dac36792831f16c3e0bc1e67da241d21d028e2576ccbb9e1f8c6312f24ce6ad70048c1d9f9bad4a71613a38f6b6ed96d516b7cf2e", 0xef) fsetxattr(r4, &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)="0000000234a3a0382d686f883e1c11ba5b85f27e", 0x14, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000500)="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", 0xfb) fchown(r4, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) inotify_init1(0x0) [ 219.053539] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 08:29:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/l2cap\x00') setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000040)={{0x88, @multicast1, 0x4e22, 0x0, 'lc\x00', 0x4, 0x2c2, 0x28}, {@loopback, 0x4e20, 0x4, 0xa342, 0x7, 0x3}}, 0x44) write$uinput_user_dev(r1, &(0x7f00000003c0)={'syz0\x00', {0x1ff, 0x6740, 0x100000001, 0x3}, 0x33, [0x3, 0x7, 0xffff, 0x0, 0x3, 0xffffffff, 0x7, 0x2, 0x0, 0x3, 0x3f, 0x8001, 0x3, 0x7fffffff, 0x4, 0x3047, 0x0, 0x1526, 0x0, 0x3, 0x6, 0x7f, 0x1, 0x1, 0x1, 0x20, 0x2, 0x2, 0xe251, 0x7f, 0x9, 0xffff, 0x5, 0x7, 0x5, 0x401, 0xffffffffffff36a0, 0x7, 0x9, 0x100, 0x409e, 0x5, 0xfffffffffffffffa, 0x2, 0xfffffffffffffffc, 0x3ff, 0x3, 0x7, 0xfffffffffffffff9, 0x10001, 0x9, 0x0, 0xfffffffffffffffd, 0x1, 0xffffffffffffffff, 0x1f, 0x1, 0xcd7, 0x9, 0x4, 0x7fff, 0x2, 0x15f, 0x100000000], [0x8, 0x5, 0xfff, 0x3, 0x8, 0x8001, 0x1, 0x9, 0x0, 0x9, 0x1, 0x7, 0x800, 0x1, 0x3, 0x4, 0x6, 0x2, 0x9, 0x0, 0x7fff, 0x0, 0x6, 0x1, 0x1000000000000, 0x3, 0x100000001, 0x10001, 0x7bb5be19, 0x5, 0x5, 0xffffffff, 0x5, 0x9, 0x1, 0x61, 0x47, 0x9, 0x3a7, 0x0, 0x3ff, 0xc00000000, 0xfffffffffffffffd, 0x9a8, 0x5, 0x800, 0x239c, 0x10001, 0x3, 0x3, 0x4, 0x8, 0x8000, 0x6, 0x3837, 0x1, 0xffffffffffffff00, 0xffffffffffff0000, 0x6, 0x4, 0xfffffffffffffff9, 0x401, 0x6, 0x7fff], [0x8, 0x2, 0x0, 0x100000000, 0x7, 0xfffffffffffffc27, 0x5, 0x2, 0x20, 0x8001, 0x40, 0x0, 0x7f, 0xff, 0xffff, 0x2, 0x3f, 0x401, 0x2, 0xffffffffffffffff, 0x6, 0x1, 0x6, 0x5, 0x9, 0x1, 0x8, 0x80000001, 0x80000001, 0x0, 0x20, 0x4, 0x7, 0x8001, 0x100, 0x4, 0x2, 0xdd, 0xec0, 0x15, 0x4, 0xa85, 0x1f, 0x1, 0x8, 0x7, 0x0, 0x9, 0x7719, 0x5, 0x8, 0x4000000000000000, 0x1, 0x1, 0x59fd, 0xfffffffffffffff9, 0x6, 0x80000001, 0x0, 0x6, 0x4, 0x5, 0x6, 0xa7], [0x79, 0xecc, 0xac7, 0x7fff, 0x1f, 0x6, 0xe78, 0x1, 0x401, 0x8, 0x0, 0x81, 0xfffffffffffffffc, 0x2, 0x8, 0x1000, 0x2, 0x5f3, 0x81, 0x20, 0x3ff, 0x9, 0x8, 0x100, 0x3ff, 0xc99, 0x9, 0xfffffffffffffff7, 0x0, 0x0, 0x2, 0x2, 0xe87, 0x43, 0x7, 0x3000000000, 0x401, 0x3, 0x965, 0x5, 0x8, 0x6714e0dc, 0x400, 0x2, 0xc4, 0x80000000, 0x4, 0xcfa, 0x9, 0x8, 0xfffffffffffffe00, 0x9, 0xfffffffffffffffc, 0x6, 0x1, 0x3, 0x5, 0xfffffffffffffff9, 0x6779, 0x100, 0x4, 0x3, 0x7, 0x200]}, 0x45c) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x24, &(0x7f0000000840)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=r2, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB=',blksize=0x0000000000001200,allow_other,max_read=0x0000000000008000,blksize=0x0000000000001400,max_read=0x0000000000000080,blksize=0x0000000000001800,default_permissions,uid>', @ANYRESDEC=r4, @ANYBLOB="2c61696469742c736d61636b6673726f6fef166c63002c00"]) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000380)=0xfffffffeffffffff, 0x155) 08:29:33 executing program 5: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000640)=0x8) [ 219.159550] IPVS: set_ctl: invalid protocol: 136 224.0.0.1:20002 [ 219.222178] IPVS: set_ctl: invalid protocol: 136 224.0.0.1:20002 08:29:33 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000000)={@remote, 0x0}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@ipv4={[], [], @remote}, @local, @ipv4={[], [], @local}, 0x3, 0x9d38, 0x8, 0x100, 0x9, 0x20, r2}) close(r0) 08:29:33 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0xffffffe3) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000000)={0x0}) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x400, 0x4400) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000080)={r4, 0x2}) write$sndseq(r0, &(0x7f0000011fd2), 0xffffffcb) tee(r1, r0, 0x5, 0xb) dup2(r1, r3) 08:29:33 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000003c0)='()proc\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="220628020008000300030000077b0413c8db001400030008000800e100000008002800070000004800030014000600fe8000000000000000000000000000bb08000500ac1468aa140006000000000000000000000000000000000114000600ff010000000000000000"], 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) ioctl$KIOCSOUND(r1, 0x4b2f, 0x1ff) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L-', 0x2}, 0x28, 0x1) 08:29:33 executing program 4: r0 = semget$private(0x0, 0xa, 0x0) semop(r0, &(0x7f000002efe2)=[{0x0, 0x80004}], 0x1) semop(r0, &(0x7f000001a000)=[{}, {}], 0x2) semop(r0, &(0x7f0000176ff5)=[{}, {}], 0x2) semctl$GETZCNT(r0, 0x0, 0xf, &(0x7f0000000340)=""/124) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) 08:29:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000020ff0)=[{&(0x7f0000000240)="2f0000001c0005c5ffffff000d0000000200001f01000000ec0002c91300010000000800000000005867000043050b", 0x2f}], 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000000040)=""/18) 08:29:33 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0x1, 0x109100) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)=0x0) ptrace$getenv(0x4201, r1, 0xea, &(0x7f0000000240)) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0xaf01, &(0x7f0000000280)) r3 = eventfd(0x80000002) write$eventfd(r3, &(0x7f00000000c0)=0xffffffffffffff8e, 0x8) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000100)=0x4) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000857ff8)={0x0, r3}) write$eventfd(r3, &(0x7f0000000080), 0x8) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) ustat(0x0, &(0x7f00000002c0)) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="1e060000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000001c0)=0x10) 08:29:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x3, 0xffffffffffffffff, 0x3}, 0x2c) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[{0x8, 0x5}, {0x4, 0x51}, {0x3, 0x1}, {0x3, 0xb57}, {0xb, 0x7ff}, {0x2, 0x100}, {0x8, 0xaec}, {0xf}, {0xb, 0x4}], 0x9) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x8001, 0x10000) write$P9_RRENAMEAT(r1, &(0x7f0000000100)={0x7, 0x4b, 0x1}, 0x7) 08:29:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="440f3248b800000000008000000f23d80f21f835000000800f23f848b86d980000000000000f23d80f21f835000000600f23f848b80e000000000000000f23d80f21f835000000000f23f80f0f6a3190c744240088a42236c7442402a19a83b3c7442406000000000f011424450fc76a218f6890a26d13ae0f3566baf80cb8e2e5bd81ef66bafc0c66ed", 0x8a}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x0, 0x0, 0x6e0]}) munlock(&(0x7f0000fed000/0x4000)=nil, 0x4000) 08:29:33 executing program 5: r0 = open(&(0x7f000000cff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000ddd000)='./file0\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x9, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0x9, 0x800, 0x0, 0xfffffffffffff576, 0x3, 0x200}) 08:29:33 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000040)={0x0, 0x100000000, 0x8, &(0x7f0000000000)=0x422}) modify_ldt$write2(0x11, &(0x7f0000000080)={0x7, 0x0, 0x0, 0xc4, 0x3, 0x8, 0x8, 0x7, 0x1, 0xff}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000280)={{0x7fffffff, 0x8009}}) 08:29:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x7d}], 0x1, 0x0) r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000240)='io\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 08:29:33 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x800, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000080)={0x1f, {0x88, 0xfffffffb, 0x3, 0x7ff, 0x81, 0xffff}, 0x90}, 0xa) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x1013c0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio\x00', 0xffffffffff7fffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x3) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000140)=0xe135) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x100) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x520d0000, 0x18, 0xfa00, {0x0, &(0x7f0000000100)}}, 0xfffffffffffffed9) clock_gettime(0x0, &(0x7f00000002c0)) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "b91dd2", "25d27e4672a6ee67331bd3c46becc372059b228aa5873562276ba6d1e0ccc89b1a86df8ad1d0e6d0ea5cfbdcd639bb845b2abc7c2bd19749184e8f3f66681f0fa3caa40e0b2d2139b30739256ff8bd1c980e68b212a898a72ae794309414958bc8379b4566d65e684ce0552557a328e6b673d441b714e87e72d6cfff2e331214faeeaebd3a74dcbdcf8a5b223744694d9e7d3adb8c7d33b37a9a8d50f5227e273930a4e01bc7b6e21acad080e7e6dbb60a56281fba119fbb0ab7a1da56f7ca4dcbce86b08385558be6c4a1883cbc75f6ecdd4520ba6300376be9d8ca82627ab74e95f978e57375fbd2db11862cf7ae8fcc5c62613687ff04fb5d0203b36458ee"}}, 0x110) close(r1) 08:29:33 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000140)={0x5, 0x39, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000000)=0x6) [ 219.744871] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 219.744871] The task syz-executor4 (7895) triggered the difference, watch for misbehavior. 08:29:34 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="14000000000000002900000008000000000000da"], 0x14}}], 0x1, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d5c6070") r1 = socket$inet6(0xa, 0x100000000080000a, 0x5) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 08:29:34 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0xfd94, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f00000000c0)="f0"}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f00000003c0)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000080), &(0x7f0000000240)=[0x0]}}}], 0x0, 0x0, &(0x7f0000000480)}) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3, 0x200) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000140)={0x800}) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) [ 220.273336] binder: 7916:7917 ERROR: BC_REGISTER_LOOPER called without request [ 220.286637] binder: 7916:7917 unknown command 0 [ 220.294549] binder: 7916:7917 ioctl c0306201 200001c0 returned -22 [ 220.312986] binder: 7916:7917 got reply transaction with no transaction stack [ 220.330680] binder: 7916:7917 transaction failed 29201/-71, size 0-8 line 2741 [ 220.364958] binder_alloc: binder_alloc_mmap_handler: 7916 20001000-20004000 already mapped failed -16 [ 220.375081] binder: 7916:7917 ERROR: BC_REGISTER_LOOPER called without request [ 220.383395] binder: 7916:7922 got reply transaction with no transaction stack [ 220.391666] binder: 7916:7917 unknown command 0 [ 220.397115] binder: undelivered TRANSACTION_ERROR: 29201 [ 220.403293] binder: 7916:7917 ioctl c0306201 200001c0 returned -22 [ 220.409831] binder: 7916:7922 transaction failed 29201/-71, size 0-8 line 2741 [ 220.417849] binder: undelivered TRANSACTION_ERROR: 29201 08:29:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000000)=0x9, 0x4) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000040)=""/3) sendto$inet6(r1, &(0x7f00000000c0)="d4e8f5ea6b09e40b02a3a263fcc3790a84514ea06169ceacae5973bc6ff437237fdfba911008c5781451256a1edd0384015959af3eacb8c76dbaa2", 0x3b, 0x4, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$VIDIOC_G_TUNER(r2, 0xc054561d, &(0x7f00000001c0)={0x824, "67c50e1ad822c4da38e066aaf861e3f6f104dc3369cf0cba23b77b6b0d727a29", 0x3, 0x1001, 0x0, 0x7, 0x4, 0x1, 0xffffffffffffca76, 0x243}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r2, &(0x7f0000000240)="79c423d25f6c9a633dc16f1e4ebfc1d79ee94e87efb2e356c2a555f74e373da6e6030d44c7cb205a422eca125ea6ef528db15d1cb7fe73229541dac8bd7136822060b668d4d6868451420359b0ca228d7b94b91fdbcf88e7058a4a4bf62a562e80fae6cff760f768946eb6b099adffdcb97a6cadba593a8fa67818580d12a5a2fa2e57aa5a49a4098c7a012b67d5242080dc98335e870d293fcb6c1815f302df6ee11cfb04c55e47dc84120331d1ff1fede3603b32c60604d9f7cf912e3b46e4f9fc55a235d15c19d382e9db826ab0614f366c481d6252ba2368b8", &(0x7f0000000340)="8fff10adfd8cd6fc1e9d251db638af240a2e54ff10df56c31c0b06aaa0b2e2b8b3ea6deb1d850b6f7f649d2cbb2da4003621f8f5aa5fee60d103a6dbd2ef23140587dba1c735be20ddcf96cf740936c3b3d422f69e2d07d74e26e552626a32276aeaee05b3ee7d9e1b8f157fbe8acd481e9eb4a6d214722813cc4b17ca67a3a3ff00eefee7778381674ebc5b4ade296b010f2ba0243343", 0x3}, 0x20) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ff00804824ca945f640094000500289d5aaa000000000000008449bb06d383d537b300f0fffeff2c707f8f00ff200000000010000100090a000000000000000000000000000000", 0x58}], 0x1) socket$netlink(0x10, 0x3, 0xf) 08:29:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000780)=[@text64={0x40, &(0x7f00000004c0)="660f3a20e8002e2e0f23902e3e420fc7660048b867e275534fcc403c0f23d00f21f835100000080f23f865420f381e62020f009905000000b9800000c00f3235010000000f30420fae85000000800f225ef36741d01f", 0x56}], 0x1, 0x0, &(0x7f00000007c0), 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000240)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x840, 0x0) bind$vsock_stream(r2, &(0x7f0000000200)={0x28, 0x0, 0x2711, @hyper}, 0x10) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000540)="2cb2a27eaf605f9e58de590907a6b6404aae0e18d5015928e22aab4a2dbc13f889d9cc8ef9ca25bc50112372bd62d0a5ea96dcb4d7ed0333eea7c8e8fe107b03a654432bfdc1b45d8fd091c373f56cdd43f31e54f191a97c37e987445aae1f41f8cf1bd500000000000000248c7e40fd796a5650a309f719962aa2a682d86060fd563d60be08e9b327db3d796c7177debe6bb2e24318eefd143845bd819b5f1602eddf85200f76dbeaaa0d31598470050db016a03e8e2cc00f9efb42a513765b2b8986b86888f1c3c1171c771aec6659eb3f3c5cc3b593fa82f42985052f30f30db51812a3f6278aabd2b10a2bd352eaa727112507fe3981", 0xf8, 0x40000, &(0x7f00000003c0)={0xa, 0x4e23}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1, &(0x7f0000000a00)=""/181, 0xb5}}], 0x1, 0x0, &(0x7f0000000040)) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000340)) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000001c0)={0x80, 0x4, 0x2, 0x7f4, 0x7, 0xe8, 0x3ff, 0xc55f, 0x0}, &(0x7f0000000280)=0x20) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000002c0)={r5, 0x10000}, &(0x7f0000000300)=0xc) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f0000000280), 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 08:29:34 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000180001000000000000000000020000000000ff0200000000ad91839ca09eff033cd49217117f603e8589f3e714e2a7c16232931ae24330fe5d834d21fbe4b4131ae6a4e8afe807914bf3cdd65c356f90a94de440bdc9b6d04e4ae333e486c476f412299a0f651b226921e014aaafb6aee2fde75bc2d7e238b9bcd79d2c8ab44ab1dc2216b898c002ad95737b183fc103f2da1036dc24fe36b761b4fe4e35b36f1ef252eaab38acb30a6918a57c4f2825936c93c1cb418b18a8c1c8456a7a554e9eea5f9b61bac43b4ac5ca6873602d2cdcf8c8a29c49b28e1f2e3432fb4faaf6b72c0c5116adeee1660ba7cd666ae3"], 0x1}}, 0x4040804) 08:29:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000b00)={&(0x7f0000000880)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000900)=""/220, 0xdc}], 0x1, &(0x7f0000000a40)=""/156, 0x9c, 0x40b}, 0x10000) setsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000b40), 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000180)) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000380)) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000280)) listen(r2, 0x4) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x1, 0x1, 0x1, 0x2}) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000800)={{0xff, @local, 0x4e23, 0x4, 'wrr\x00', 0x21, 0xfffffffffffffffc, 0x2f}, {@remote, 0x4e24, 0x0, 0x8, 0xbb, 0x8}}, 0x44) getsockopt$inet_opts(r3, 0x0, 0xd, &(0x7f00000005c0)=""/161, &(0x7f0000000680)=0xa1) socket$netlink(0x10, 0x3, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000100)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r3, 0x80045300, &(0x7f0000000300)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e21, 0x800, @loopback, 0x4}}, 0x0, 0x5}, &(0x7f0000000780)=0x90) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000007c0)={r5, 0x200}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000034c0)={0x0, @in={{0x2, 0x4e21, @multicast2}}, 0x8f3, 0x7}, &(0x7f0000003580)=0x90) pselect6(0x40, &(0x7f0000000140)={0x101, 0x8, 0x4da, 0xfffffffffffff06c, 0x1, 0x1, 0x0, 0x7}, &(0x7f0000000340)={0x9, 0x0, 0x10000, 0xff, 0x3, 0x1004000000, 0x2, 0x3f}, &(0x7f00000004c0)={0x0, 0x7, 0x6, 0x3, 0x2, 0x1, 0x2, 0x40}, &(0x7f0000000500)={0x77359400}, &(0x7f0000000580)={&(0x7f0000000540)={0x8000000000000000}, 0x8}) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) dup3(r0, r6, 0x80000) 08:29:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000200)={@loopback, 0x0}, &(0x7f00000003c0)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000005c0)={'rose0\x00', r2}) close(r1) write$P9_RVERSION(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="1300000065ffff000000000600005032303030e814260af8b43016838e522c699c3c21cb7534381301c885cdabd6a7af0f623a0e87c35ba11e32611c05000000a0f8c471ae7603c59b98aafaef15efb31ff990fb6ea3dd723780048e6357e22d1452d53c657842fcbafb4816c298e8ff4ef0362e894cb33be50c230a6c24aef34f590d8e192916709bf8ae023e09463cd9dd52279bd57f958e3b1d4c2bf12b6645d4586c10beb93683ede7b0bf1135263e05140fc913581546eb7a623baa45add4e4143646a329059e5a250c68cdc6e9548a4a27d4d701d9425675dc5a0000000000000000"], 0x13) connect(r0, &(0x7f0000000400)=@ethernet={0x306, @broadcast}, 0x80) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0xbff, &(0x7f0000000480)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) write$P9_RRENAMEAT(r3, &(0x7f00000000c0)={0x2c7, 0x4b, 0x200000000000}, 0xffffff21) io_submit(r4, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2}]) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x9}], 0x1c) ioctl$VIDIOC_G_MODULATOR(r3, 0xc0445636, &(0x7f0000000040)={0x9, "e774930acd4362ee422fc6b188327dfd5642284f205def1a5eb883de181828c2", 0x820, 0x4, 0x7fff, 0x1, 0x6}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) 08:29:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000140)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_GET_STATS(r4, 0x80f86406, &(0x7f0000000240)=""/186) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000140), 0x7}]) 08:29:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x102) ioctl$TCSBRK(r1, 0x5409, 0xf9bf403) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000100)) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000200)=""/220) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x2, 0x4) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000000)) lstat(&(0x7f0000000140)='\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0x6, &(0x7f0000000600)=[r2, r3, r4, r5, r6, r7]) unshare(0x24020400) ioctl$FS_IOC_FSGETXATTR(r1, 0x4008550d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x1f}) [ 220.613425] IPVS: set_ctl: invalid protocol: 255 172.20.20.170:20003 08:29:34 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x1, 0x0, &(0x7f0000000040)='+'}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000380)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000400)}) add_key(&(0x7f0000000100)='logon\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, &(0x7f00000007c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0), 0x48, 0x0, &(0x7f0000000540)="f587fe19062113e2a33c67032824d4662974e970062eb693d5d4a58f17e2429d3980a167f8ffbaf81b0479dd36e0e56efe00025db03b4fbb05766ab159ad12d8edbde8015cccbcd9"}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2041, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000400)={0xffffffffffffffff}, 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f00000004c0)={0xb, 0x10, 0xfa00, {&(0x7f00000006c0), r3, 0x6}}, 0x18) [ 220.668943] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 220.705037] kvm: pic: non byte read [ 220.729671] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 220.737170] kvm: pic: non byte read [ 220.747711] kvm: pic: non byte read [ 220.752366] binder: 7953 RLIMIT_NICE not set [ 220.761632] kvm: pic: non byte read [ 220.769604] kvm: pic: non byte read [ 220.776669] kvm: pic: non byte read [ 220.795838] kvm: pic: non byte read [ 220.800663] binder: 7953 RLIMIT_NICE not set [ 220.818383] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 220.827008] binder: release 7952:7955 transaction 9 out, still active [ 220.843464] kvm: pic: non byte read [ 220.848017] kvm: pic: non byte read [ 220.852955] binder: 7953 RLIMIT_NICE not set [ 220.862473] kvm: pic: non byte read [ 220.875469] binder_alloc: binder_alloc_mmap_handler: 7952 20001000-20004000 already mapped failed -16 [ 220.932513] binder: 7953 RLIMIT_NICE not set [ 220.951465] binder: BINDER_SET_CONTEXT_MGR already set [ 220.970005] binder_alloc: 7952: binder_alloc_buf, no vma [ 220.990247] binder: 7952:7953 ioctl 40046207 0 returned -16 [ 221.009480] binder: 7952:7955 BC_INCREFS_DONE u0000000000000000 no match [ 221.032310] binder: 7952:7959 Release 1 refcount change on invalid ref 1 ret -22 08:29:35 executing program 1: socket$unix(0x1, 0x1, 0x0) getgroups(0x1, &(0x7f0000001e40)=[0xee00]) gettid() lstat(&(0x7f0000001f40)='./file0\x00', &(0x7f0000001f80)) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) lstat(&(0x7f0000002000)='./file0\x00', &(0x7f0000002040)) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x3, 0x2040) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f00000001c0)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000003c0)=""/58, &(0x7f0000000400)=0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)) [ 221.059052] binder: 7952:7960 transaction failed 29189/-3, size 24-8 line 2973 [ 221.097528] binder: 7952:7953 BC_ACQUIRE_DONE u0000000000000000 no match 08:29:35 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$TIOCSTI(r0, 0x5412, 0x5) accept$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='ubi2_'], &(0x7f00000002c0)='./file0\x00', &(0x7f00000000c0)='ubifs\x00', 0x0, &(0x7f0000000140)='adfs\x00') [ 221.121223] IPVS: set_ctl: invalid protocol: 255 172.20.20.170:20003 [ 221.146086] binder: send failed reply for transaction 9, target dead 08:29:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000200)={@loopback, 0x0}, &(0x7f00000003c0)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000005c0)={'rose0\x00', r2}) close(r1) write$P9_RVERSION(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="1300000065ffff000000000600005032303030e814260af8b43016838e522c699c3c21cb7534381301c885cdabd6a7af0f623a0e87c35ba11e32611c05000000a0f8c471ae7603c59b98aafaef15efb31ff990fb6ea3dd723780048e6357e22d1452d53c657842fcbafb4816c298e8ff4ef0362e894cb33be50c230a6c24aef34f590d8e192916709bf8ae023e09463cd9dd52279bd57f958e3b1d4c2bf12b6645d4586c10beb93683ede7b0bf1135263e05140fc913581546eb7a623baa45add4e4143646a329059e5a250c68cdc6e9548a4a27d4d701d9425675dc5a0000000000000000"], 0x13) connect(r0, &(0x7f0000000400)=@ethernet={0x306, @broadcast}, 0x80) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0xbff, &(0x7f0000000480)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) write$P9_RRENAMEAT(r3, &(0x7f00000000c0)={0x2c7, 0x4b, 0x200000000000}, 0xffffff21) io_submit(r4, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2}]) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x9}], 0x1c) ioctl$VIDIOC_G_MODULATOR(r3, 0xc0445636, &(0x7f0000000040)={0x9, "e774930acd4362ee422fc6b188327dfd5642284f205def1a5eb883de181828c2", 0x820, 0x4, 0x7fff, 0x1, 0x6}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) [ 221.213004] UBIFS error (pid: 7971): cannot open "ubi2_", error -22 [ 221.214141] UBIFS error (pid: 7972): cannot open "ubi2_", error -22 08:29:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xfffffffffffffffc, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x5413, &(0x7f0000000040)) r1 = dup2(r0, r0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x33f) ioctl$TIOCNOTTY(r0, 0x5422) 08:29:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$notify(r1, 0x402, 0x80000000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x200031, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0xc018ae85, &(0x7f0000000040)) [ 221.458127] kvm [7930]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000038 data 0x0 [ 221.521824] kvm [7930]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000040 data 0x0 08:29:35 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) r1 = socket$inet6(0xa, 0x3, 0x6) pread64(0xffffffffffffffff, &(0x7f0000000880)=""/4096, 0x1000, 0x0) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000580)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2000000000000000}, 0x2ac) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000600), 0xc, &(0x7f0000000680)={&(0x7f0000000640)=@ipv6_getmulticast={0x14}, 0x14}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000480)={@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r2 = dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r1, r3, &(0x7f00000000c0), 0x401) 08:29:35 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x20, 0x101002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$bt_hidp(0x1f, 0x3, 0x6) write$evdev(r0, &(0x7f00006f7fe8)=[{{0x0, 0x2710}, 0x1, 0xb8, 0x400000002}], 0x2a4) 08:29:35 executing program 5: r0 = socket$inet6(0xa, 0x40000000000002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="000c000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000f7000000000000000100000000000000000000000000000000000000000000ffea0000000000000001ff020000000000000000000000000001"], 0x68) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x0, 0x204000) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000002c0)=""/236) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x10040) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e20, 0x2, @mcast2, 0x8}}, 0x3, 0x8, 0x2, 0x10001, 0xf89a}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000080)={r3, 0x3f}, 0x8) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) 08:29:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01ab", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001c80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000400)="ccdb237389780813c8872d9e3e5def2e", 0x10}], 0x1, &(0x7f0000000600)}], 0x1, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0x68}], 0x1) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x40) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000800)={"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"}) [ 221.706213] syz-executor3 (7938) used greatest stack depth: 15552 bytes left 08:29:35 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000040)={0x0, 0x0}) clone(0x40000000, &(0x7f00000002c0)="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", &(0x7f00000012c0), &(0x7f0000001300), &(0x7f0000001340)="0f23dad1c63347f03dfa3adfadf3ff0e645023cc04c9fc8578b82cc832ba9759d9e78669777dcbb51a371803991124ebd456c429d611e2967b3dd3d850e777eda76d671a507205bf0239efa2684685fd0aaf3c1aa352ba58e9fdf780900c520e9c65") ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000000c0)=0x0) fcntl$lock(r2, 0x26, &(0x7f00000001c0)={0x3, 0x2, 0x4, 0x5, r4}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000080)={0x0, r3}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000140)={{0x0, 0x1}, {0xf}}) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000200)="9a050000007d00deea170f080f01ca3e660f07b9af010000b800000100ba000000000f300f00dd26d85b0066ba2100ed", 0x30}], 0x1, 0x60, &(0x7f0000000280)=[@flags={0x3, 0x100000}, @flags={0x3, 0x200882}], 0x2) 08:29:35 executing program 5: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x400000, 0x0) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f00000001c0)=0x5, 0x2) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)) getpgid(0xffffffffffffffff) sched_setaffinity(0x0, 0xfff9, &(0x7f0000000340)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xc}, 0x2000000008}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000140)={'ah\x00'}, &(0x7f0000000200)=0x1e) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x400000000000027, 0x4000000000000) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f00000002c0)=0x7) 08:29:36 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x4800) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000300), &(0x7f0000000340)=0x4) lremovexattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="000000001b0000000000000000000000000000"]) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x7fffe, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r3, 0x0, 0x13, &(0x7f0000e49000)=0x4, 0x4) sendmsg(r3, &(0x7f0000eeefc8)={&(0x7f0000fef000)=@in6={0xa, 0x4e20, 0x0, @loopback}, 0x80, &(0x7f0000437000), 0x0, &(0x7f000056cda0)=ANY=[@ANYBLOB="2000000029000000020000001d1a2d4ba2f2ffe7fffffdfffffd060000000000"], 0x20}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) connect$l2tp(r2, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @remote}, 0x0, 0x1, 0x2, 0x2}}, 0x2e) r5 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f0000000280)={0xffffffffffffffff, 0x20000008}) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000000080)={0x1000000000009, 0x8001}) syz_open_dev$adsp(&(0x7f00000003c0)='/dev/adsp#\x00', 0x0, 0x402000) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f00000000c0)={0x3f, 0x4, 0xfff, 0x401, 0xffffffff}, 0xc) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000380)) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x401}, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) select(0x40, &(0x7f0000000080)={0x1, 0x4, 0x20, 0x1, 0x8, 0x4, 0xfffffffffffffff7, 0x9}, &(0x7f00000000c0)={0x30a, 0x4, 0x5, 0x5, 0xb5, 0x4, 0xffff, 0x3}, &(0x7f0000000100)={0x5d, 0x1000, 0x4, 0x5, 0x8, 0xfffffffffffffffc, 0x1cc3, 0x13e0000000000000}, &(0x7f00000001c0)={0x0, 0x7530}) sendmsg$nl_route(r8, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000004e000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c00020008001400ffffffff"], 0x3c}}, 0x0) setsockopt(r7, 0x0, 0x9, &(0x7f0000000400)="2feb098e3fba316b40a31a5ec7a8dab70d459544b2f3a176cf12aacf8b1e41e058cf086d8797672b0f5b06a7a9ff24f5f039b94bd2f34c0162630e891c0c42f156c58f5458fb6249b03e02c96ec58a2f0918b06cd6fe0223e41d44c3a8b0aa9128e64c26", 0x64) ioctl$IOC_PR_PREEMPT_ABORT(r6, 0x401870cc, &(0x7f0000000480)={0x1, 0x0, 0x0, 0xc1}) 08:29:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f18c43ac0ae52262da0008b63677240766faa06efac5c1900800000", 0x1ff) r1 = syz_open_dev$dspn(&(0x7f0000000540)='/dev/dsp#\x00', 0x7, 0x10000) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x1ff) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000340)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="0a5cc80700315f8571") r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f0000000880)=""/4096, &(0x7f0000000040)=0x1000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x20) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x5, 0x6}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000840)) getresuid(&(0x7f0000000080), &(0x7f0000000300), &(0x7f0000000440)) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000200)=0xa0d6) 08:29:36 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000002000/0x3000)=nil) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r1, 0x2000}, {r0, 0x8080}, {r1, 0x2000}, {r0, 0x4012}, {r0, 0x1000}], 0x5, &(0x7f0000000100)={r2, r3+30000000}, &(0x7f0000000240)={0x11c}, 0x8) clock_gettime(0x0, &(0x7f0000002580)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000002480)=[{{&(0x7f0000000280)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000300)=""/198, 0xc6}, {&(0x7f0000000400)=""/123, 0x7b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/141, 0x8d}, {&(0x7f0000001540)=""/103, 0x67}, {&(0x7f00000015c0)=""/15, 0xf}, {&(0x7f0000001600)=""/96, 0x60}, {&(0x7f0000001680)=""/45, 0x2d}, {&(0x7f00000016c0)=""/87, 0x57}, {&(0x7f0000001740)=""/114, 0x72}], 0xa, &(0x7f0000001880)=""/53, 0x35}, 0x376}, {{&(0x7f00000018c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/32, 0x20}, {&(0x7f0000001980)=""/188, 0xbc}, {&(0x7f0000001a40)=""/57, 0x39}, {&(0x7f0000001a80)=""/162, 0xa2}, {&(0x7f0000001b40)=""/175, 0xaf}], 0x5, &(0x7f0000001d00)=""/93, 0x5d, 0x8001}, 0x2}, {{&(0x7f0000001d80)=@ax25, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001e00)=""/183, 0xb7}, {&(0x7f0000001c80)=""/59, 0x3b}], 0x2, &(0x7f0000001f00)=""/171, 0xab, 0x8001}, 0x80}, {{&(0x7f0000001fc0)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000023c0)=[{&(0x7f0000002040)=""/208, 0xd0}, {&(0x7f0000002140)=""/202, 0xca}, {&(0x7f0000002240)=""/250, 0xfa}, {&(0x7f0000002340)=""/35, 0x23}, {&(0x7f0000002380)=""/29, 0x1d}], 0x5, &(0x7f0000002440)=""/14, 0xe, 0x7}, 0x10000}], 0x4, 0x40002002, &(0x7f00000025c0)={r4, r5+30000000}) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000002600)={r6, @broadcast, @loopback}, 0xc) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x80e030000000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3000000010000108000000000000000000000000d8ba54ba7a32b70f9839e266e6c0", @ANYRES32=0x0, @ANYBLOB="0000000000000000080014000000000008001b0000000000"], 0x3c7}}, 0x0) [ 221.923101] IPVS: ftp: loaded support on port[0] = 21 [ 221.986877] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. [ 222.028872] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. [ 222.066727] IPVS: ftp: loaded support on port[0] = 21 08:29:45 executing program 4: semget$private(0x0, 0x2, 0x20000100103) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x0, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0xe, &(0x7f00000003c0)=""/58, &(0x7f0000000400)=0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0)={@dev}, &(0x7f0000000200)=0x14) r1 = socket$alg(0x26, 0x5, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000440)={0x0, 0xfb, 0x1015, 0x4, 0xfffffffffffffbff, "47e64a0db8e762b4196104e3ed6b42f9", "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"}, 0x1015, 0x3) bind$alg(r1, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000000c0)={0x2006, {0x2, 0x0, 0x7fff, 0x3}}) read(0xffffffffffffffff, &(0x7f0000000100)=""/158, 0x9e) 08:29:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="300081368e6e949d879d220300000000000000000000000000000000000082223ef33a7766e576aabcc09b16d0004a79d8570ff47fb91e90dbf03a06748f7f432fa3cf415ba376d5256f1a0a2d51d2e8015be81ca5db20909840846bb639a982d1e06b05ea44afbce6d02fd8a819e93be9d2d537d92a4df7f5df59b9704bde2d7cd96471e4d74251e560d03b34433872ab2b6aa862294b656fef539e5eb348", @ANYRES32=0x0, @ANYBLOB="000000000000000007001200080001006772650004000200"], 0x30}}, 0x0) 08:29:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000a40)="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", 0x101}, {&(0x7f0000000940)="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", 0xfb}, {&(0x7f0000000300)="5146b348ccdcea7282779198bb415dcce7a0728f1ca0929dcebcf2f836903cb720edad8cbd73aa0a2b6436fd4cebe2b56f6140939e267f929d9aa6dd1014ca833f6322e632ae784fb9f37d260ff868580862dca053a1621d5f21d9cc2aceb4cbab8ec4bf107d0ec3ed2b1d9b8318d49288751cee2e34e058357c6d11be7085507c429b283a40e43ee345a8eb080e7dcd85fd8a083ab4b602f189af752dcf8d1a629ad28128ba7d9c94b9b464ed08663a20e6e1ccb6296b318e68e7b45865dc931202961c564f065f92daff31c679d72a", 0xd0}, {&(0x7f0000000b80)="d8bccd032cfa80122071397ea59556d992561e85046aacbcf48e25f9e5e894bdb70436", 0x23}, {&(0x7f0000000440)="c4445c938f48faaa7f9789f1e831257f71db00ebf1cc6228a37e311c6bfda09e6b3742b9ecaf3bf650d414990ee3276e2d0df9b2d74f22362979d0b7115dc34963d0e34c659cd5dd0041ff4c4fdffca248a30ad3c864a3b33131619aeb68f1ac5d9fd1f4e8169453c8d39eae22e880b9bab839a8b68a60e79d192025a62404d1dad6f20e9ad40f851abf6f26cd554a6919b96e32897361bada34c24f7e1319e1dfa8baf12297d84e0efeedf82efe45f6adeae3ddbdc4d9bf66f883648e2e3d2aef4b32705efdc2b11f3decf74d598a187424fb2a9c37670e579d1e0c5674ae15b138bc9b601bbb541ae3237aec906419ad83d6441994212c60", 0xf9}, {&(0x7f0000000740)="21fdcd7fc35d534f05e8421385405aa46d186c6d6b2a1297b86e87115b390a998defbaea05471a15d87b43ffa77f6280d67440a67d96b6ac81cf50b531116f78080b33d533ce08f3a16571c26a169694d2843aea4e5ad968194502cb9fd4bf9cba5e872b67b8609ec198b6ea6779fe3e855eea683ef55b1252b4fe35c658f03e40bfb73cacb2efcae56daa4e942ad793cfb0506808d823ddf04f4471c6ae5d95a560f3e50ff7c983fd0cb3c5dcc06770c8cdcd0c5e05b7b3597a9f3b2aaf528f5a4c5d66", 0xc4}, {&(0x7f0000000640)="b192896f688325090072511b68478bcf4a44f085", 0x14}, {&(0x7f0000000840)="6c21d7a68f078586e36cb0ecb3", 0xd}], 0x8, 0x0, 0x0, 0x8801}, 0x0) r2 = semget$private(0x0, 0x3, 0x20) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000000)=""/19) 08:29:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x80000000000048, &(0x7f0000000040)="ecafb402", 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000000380)=0xe8) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000580)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f00000006c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000800)=0xe8) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0, 0x0}, &(0x7f0000000940)=0xc) fstat(r0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000a00)={{}, {0x1, 0x1}, [{0x2, 0x2, r1}, {0x2, 0x4, r2}, {0x2, 0x6, r3}, {0x2, 0x2, r4}, {0x2, 0x2, r5}, {0x2, 0x7, r6}, {0x2, 0x1, r7}], {0x4, 0x6}, [{0x8, 0x2, r8}, {0x8, 0x7, r9}, {0x8, 0x4, r10}], {0x10, 0x6}, {0x20, 0x4}}, 0x74, 0x3) 08:29:45 executing program 0: socketpair$unix(0x1, 0x100000080002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x240000, 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x2000000, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r1 = open(&(0x7f0000000140)='./file0\x00', 0x141042, 0x0) write$evdev(r1, &(0x7f0000000400)=[{}], 0x18) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 08:29:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000080)=""/4096) setsockopt$inet6_buf(r0, 0x29, 0x80000000000048, &(0x7f0000000040)="ecafb402", 0x4) r2 = syz_genetlink_get_family_id$team(&(0x7f00000010c0)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001100)={'gretap0\x00', 0x0}) getsockname(r0, &(0x7f00000012c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000001340)=0x80) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001500)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001600)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001640)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001740)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001780)={0x0, @loopback, @remote}, &(0x7f00000017c0)=0xc) accept4$packet(r1, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001840)=0x14, 0x80800) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001940)={'sit0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f000000ad40)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f000000ae40)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f000000ae80)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f000000af80)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f000000afc0)={@remote, @rand_addr, 0x0}, &(0x7f000000b000)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000000b180)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f000000b280)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f000000b400)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f000000b440)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f000000b540)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f000000b640)=0xe8) accept4$packet(r1, &(0x7f000000b6c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000b700)=0x14, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f000000b780)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f000000b880)=0xe8) accept$packet(r1, &(0x7f000000b8c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000b900)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f000000b940)={'ipddp0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f000000b980)={'vcan0\x00', 0x0}) accept4$packet(r1, &(0x7f000000ba80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bac0)=0x14, 0x80000) getpeername(r1, &(0x7f000000c840)=@xdp={0x2c, 0x0, 0x0}, &(0x7f000000c8c0)=0x80) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f000000cfc0)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x12800400}, 0xc, &(0x7f000000cf80)={&(0x7f000000c900)={0x644, r2, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0xac, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}]}}, {{0x8, 0x1, r5}, {0x1b4, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x200}}, {0x8}}}]}}, {{0x8, 0x1, r11}, {0x168, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r15}, {0x80, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r17}, {0x80, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7f}}, {0x8, 0x6, r19}}}]}}, {{0x8, 0x1, r20}, {0xf4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x4557c6d9, 0x200, 0x4, 0x81}]}}}]}}, {{0x8, 0x1, r22}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r23}}}]}}]}, 0x644}, 0x1, 0x0, 0x0, 0x4885}, 0x880) 08:29:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) shutdown(r0, 0x1) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x200000, 0x0) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000180)) ioctl$TUNSETOWNER(r2, 0x400454cc, r3) ioctl(r1, 0xfff, &(0x7f0000000000)="0a5c2d0240316285717070") r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9000c0800090000180ec3", 0x24) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) 08:29:46 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9, 0x0, 0x1}, 0x2c) r1 = creat(&(0x7f0000000440)='./file0\x00', 0x16) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000480)={0x5, 0x3, {0x3, 0x3, 0x3, 0x3, 0x3}}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xd, 0x17, 0x4, 0x7, 0x0, r0}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x80000001, 0xc0000) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f00000003c0)=0x1) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x40, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000340)={0x2}, 0x4) r5 = socket(0x1e, 0x0, 0x0) r6 = socket$inet(0x10, 0x3, 0xc) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000740)=0xffffffffffffff27) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@multicast2, @in6=@ipv4={[], [], @dev}}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@loopback}}, &(0x7f00000006c0)=0xe8) fcntl$getownex(r2, 0x10, &(0x7f0000000f00)) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f00000021c0)) sendmsg$netlink(r4, &(0x7f00000034c0)={&(0x7f0000000500)=@kern={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000003400)=[{&(0x7f0000002200)={0x10, 0x41, 0x602, 0x70bd2c, 0x25dfdbfb}, 0x10}], 0x1, &(0x7f0000003440), 0x0, 0x800}, 0x4000) r7 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x6, 0x10000) ioctl$BINDER_SET_CONTEXT_MGR(r7, 0x40046207, 0x0) sendmsg(r6, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) fsetxattr(r6, &(0x7f0000000540)=ANY=[@ANYBLOB="730106000069748a2e5c3098071f1e0e8093233ecdadc52f6465762f90270000000000000afebff54ca0ae33ed158f59018f7a1dd76822b1a5e32495bb8517599a4811595137cf0efa869c6bb32d63a2449a66386c85ed7a59ad391e0a112391ed64585612436318024c5c19d41a73472279b40a16c3a3595a00000000000000"], &(0x7f0000000280)='\x00', 0x1, 0x3) ioctl$UI_DEV_CREATE(r3, 0x5501) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_PIT(r7, 0x8048ae66, &(0x7f0000000200)={[{0x100000001, 0xffffffffffffff01, 0x5, 0x3, 0x101, 0x5, 0x7, 0x7, 0x6, 0x1, 0x6, 0x1f, 0x9}, {0x80000001, 0x2, 0x9, 0xffffffff, 0x1, 0xf08, 0x4, 0x5, 0x9, 0x3ff, 0x4, 0x9, 0x2180}, {0x81, 0x7fff, 0x9, 0x5, 0x8, 0x2, 0x5, 0xffffffffffff8c6c, 0x9, 0x800, 0x864, 0x8001, 0x80000000}], 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r7, 0xc0385720, &(0x7f00000001c0)={0x1, {0x77359400}, 0xfffffffffffffffd, 0x80000001}) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) getrandom(&(0x7f0000000040)=""/153, 0x344, 0x3) accept4$unix(r1, &(0x7f0000000800), &(0x7f0000000880)=0x6e, 0x800) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000000000000}, 0x0, 0x8000000, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 08:29:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2b, 0x1, 0x0) unshare(0x8000400) setsockopt$inet_pktinfo(r1, 0x6, 0x9, &(0x7f0000000100)={0x0, @multicast1}, 0xc) getpeername$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000080)=0x10) 08:29:46 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000080)={0x0, {{0x2, 0x4e20, @local}}}, 0x88) r1 = socket(0x1b, 0x2, 0x0) r2 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@local, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000003c0)=0xe8) r4 = getgid() getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000480), &(0x7f00000001c0)=0x68) sendmsg$unix(r1, &(0x7f0000000440)={&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000200)="c77938a7fed81d0adcb22d731cbb6b605e3ca8e7866f3fa405a9ffe1423047efe01189ec904f908a02320a57f60a491976114c9f4db9c515259a14233c6b3b024f2e1174e7cdeb3e24d5d4f76b074f37fbff6df9943155cfb42af54da2b52513af76681e8e6102d5ea599f30121fbe398599bf394d6e6a087fffe9075ad17d1d", 0x80}], 0x1, &(0x7f0000000400)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}], 0x20, 0x40084}, 0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000000)=0x7c, 0x4) setsockopt$inet_tcp_int(r5, 0x6, 0x22, &(0x7f0000000080)=0x1, 0x4) sendto$inet(r5, &(0x7f0000a88f88), 0xfffffffffffffd32, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local, [0x0, 0xf4010000, 0x0, 0x0, 0x0, 0x8]}, 0x10) r6 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r6, 0xaf01, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r6, 0x40106614, &(0x7f0000000040)={0x0, @aes256}) 08:29:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x2400, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000300)=0x8) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000002900010000000000f500000001000000180000000241000000000013000000000000ffffac1414bb077d53c174c7933748b1806dec750b06f802b0ffa53776373e83adde8dd44d4032dcd8a2f1e57de153942cf350577f77280851cda7da500f1e05f7c1cc9e8d62a837222ff63ebf308cecdec21f3a57584d65489eaa67b0fa7a739c2eadcad1cf6e6357c810cc8f29661f618a4b555178fde20aa28064e7d5a60306751961501b496714efd132660dff52703d37852682007bf4ce41996213f3914472ef9350a402a967134626e8e9933bd165b51b1f25573243f88aee852ad0f912d6144f1b9aa865ac7097c16057add1d4"], 0x2c}}, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20400) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000280)={0xb71}, 0x4) r3 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x7, 0x4000) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000240)={0x7, 0x200, 0xfffffffffffffff8, 0x84000, r3}) 08:29:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x2000, 0x0) statx(r0, &(0x7f0000000140)='./file0\x00', 0x6000, 0x7ff, &(0x7f0000000200)) unlink(&(0x7f00000000c0)='./file0\x00') 08:29:46 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r1, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x60000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x80000000, 0x5, 0x8, 0x2, r2, 0x1}, 0x2c) 08:29:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000000)=0xe, &(0x7f0000000040)=0x4) ioctl$UI_DEV_DESTROY(r1, 0x5502) 08:29:46 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x24) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x101}, 0x8) ioctl$int_out(r0, 0x4143, &(0x7f0000000080)) 08:29:46 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps_rollup\x00') exit(0x100000000000006) r0 = syz_open_procfs(0x0, &(0x7f0000001700)="66642f330057f64a657c481005f1abc44d4acb50ed40e8e339d2eaaa70f91a544d1f8e8663b454de10f6a189ea2936ca00a204e67daad4f67ed0046271e5a299743b7a7a5615745b66169d4ce3c9f851f33c989a1bb98740e92399d6b8a4b154dde093d0d5d80f1179eff1520bd68197a9362c71d035331a11564547289318f2bc171fd7894628471853da99dbeba0c92abdb43d593ba8edd2a9a287a0fb0df749315d3ad13b68c6e24df20035969bd1920438b202f143dfa6c2b21d0a3a6d6e4f385ca17f92729596da37ea85c88ca85eb71f800503bbef3943cb289b460b484657041dc74c6b57b2e9dd17e82586d1480d52af581fea") r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x280081) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L+', 0x7f}, 0x28, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) sched_getaffinity(r2, 0x8, &(0x7f0000000140)) 08:29:46 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f00000004c0)="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", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000280)}], 0x1, 0x81806) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000003c0)=0x4) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000100)=0x5, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x4) fallocate(r3, 0x10, 0x0, 0x400) 08:29:46 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r2 = dup2(r1, r1) r3 = syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x6000) r4 = msgget(0xffffffffffffffff, 0x2a0) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000940)) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000500)={0x6, "baa52889d203d6f50a64e716c74a90278952ca55599250686ca2adbcdec1bda2", 0x2}) msgctl$MSG_STAT(r4, 0xb, &(0x7f00000005c0)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="729e9e65f0d31320ae4b37028d7aba2a553520c5593bc0e13dbc9c2f7ebcccaab7286f93b1bd5c53c9d75b20177d48c6eb700a9d3315a66cad4785eb7949e2a7cd7f8c5692f99159fea4ed9110dcfd26ce47f25e2c002ecac26b00ffd1311596a701a048dfbee769e00a07180c0ca4d225f49d3750ecea60e0fa0a001be1dc8da76637044be4259d0c7a87b0fda291871db2f152b543d626fe4979ad4b5853292f2970ecfd267c5e12c18045548ca1d72ec7c85879946b3b2eb339485856fa843f2756252af5d0687e8eb8"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000880)={0x0, @in6={{0xa, 0x4e23, 0x8, @local, 0x1}}, 0x3, 0x8001}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r5, 0x4) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockname$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000a40)=0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty=0x5a8, [0x0, 0x3e8]}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/audio\x00', 0x100, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000340)) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0xfffffffffffffeef) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000440)) [ 232.250104] input: syz1 as /devices/virtual/input/input5 08:29:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000240)={0xc09, 0xfffffffffffffffe, 0x400}) accept(0xffffffffffffffff, &(0x7f0000000180)=@hci={0x1f, 0x0}, &(0x7f0000000100)=0x80) sendto$packet(r1, &(0x7f00000000c0)="5ad0938fde8fabcff34283e4089a33b0b57cd4573de0914b579c288f65105a831fb6b4a7344c32a39e14221b4d156e3f5b6412e58b50908a0e29031eef28", 0x3e, 0x20000000, &(0x7f0000000200)={0x11, 0x19, r3, 0x1, 0x100, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x8000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000000)="66b98103000066b80200008066ba000000000f30baf80c66b818a0078e66efbafc0cb80040efbad00466b80b00000066ef260f01b50d00f20f0136003067260f01cb0f07bad004ec0f01cb0f35", 0x4d}], 0x1, 0x50, &(0x7f00000003c0), 0xa4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000380)=[@text64={0x40, &(0x7f0000000400)="c4c15d73fa9666400f32430f07c744240044000000c744240253add59bff2c2467420fc718c4c279db4730c744240016010000c7442402fa7f0000ff2c24430f017e07c74424002a010000c74424029d860000ff1c240f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000480), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 232.459928] input: syz1 as /devices/virtual/input/input6 08:29:46 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) socketpair$unix(0x1, 0x0, 0x0, 0xfffffffffffffffd) socketpair(0x1b, 0x80000, 0x40, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x4e20, 0x2, @ipv4={[], [], @local}, 0x800}, {0xa, 0x4e20, 0x4, @mcast1, 0x7fffffff}, 0x9, [0x800, 0xe8ae, 0x1, 0x3, 0x4a5, 0x0, 0x80000001, 0x1]}, 0x5c) 08:29:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x103}) setxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64EXEC\x00', &(0x7f00000001c0)='GPLppp0@\x00', 0x9, 0x0) fcntl$dupfd(r1, 0x0, r1) dup3(r1, r0, 0x80000) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x800, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2000, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:29:46 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000400)={0x0, 0xfb, 0x8a, 0x4, 0xfffffffffffffffa, "e8460e12f75856ee99cd9c9681062032", "75e695b692a5678e3ca8bee35d0d7af9d2767974a264d484a4437a9f2733e67c9166b9fb498f9cfaedadab7b8374e2df5e1aeabd6112856fb11c0ee577d7eafe8440fd7e47bc0de3222649d4d52e27747bf9d8bf4a6fafe6ecc548fa50463fe9ea6cc6710e794cd4d54faa29820b2ad51b15d2c640"}, 0x8a, 0x3) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00?\x00', {0x2, 0x0, @loopback}}) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000100)="3f7cd6e2c7178128cce907888a4dfe88ae1b67420b2037bbedd0a155ff082de53d1f7f03255752b857", 0x29) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)=ANY=[@ANYBLOB="64000000a19b697a617049b58fa667b346fff60c34ea14581af86c8cf93e92c276026d04e005d9184cacde2acb21a9d0f881698011a768af8d307000000000ea23455b02c3403d09f0e51c63e56d50c931b49b7d680890bf568297e0acb43e161dd48670ce4cf45ad3a10a"], &(0x7f0000000280)=0x1) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000300), 0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000340)={'ip6_vti0\x00', {0x2, 0x4e22, @loopback}}) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000002c0)={0x0, 0x8}, 0x8) fstat(r1, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) 08:29:46 executing program 5: r0 = shmget(0x2, 0x4000, 0xc38, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0xfffffffffffffffd, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000040)={0x0, 0x3, 0x2}) prctl$setptracer(0x59616d61, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000200)=0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000340)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x50, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r5, r1, 0x0, 0x3347a115ea14b552, &(0x7f00000001c0)='@!,/*[-security:mime_type\x00', r6}, 0xfffffffffffffc9c) 08:29:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2d4, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000640)='/dev/snapshot\x00', 0x440000, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000180)="3e66aa0f0666b9800000c00f326635008000000f30bad104b80100ef670f08660f30b801008ed8f20f597f00660ff6fe0f0133", 0x33}], 0x0, 0x100008, &(0x7f0000000240)=[@flags], 0x1) r1 = getpgid(0xffffffffffffffff) ptrace$setregs(0xd, r1, 0x2, &(0x7f0000000340)="57f92acc07c26ac256b54c32d6dff474237d38b62ed39b58996014f9263b40878f81cfe3f5b7b9a2b4f745c40d101f2fa9e294d1c27f3b1938cb45296be42deaa6baf4695fca0264d198fe4e142d19cf9f662a830c0f0c07") ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000280)={{0x5, 0x8, 0xffffffffffff7fff, 0x8001, 0x7, 0x5}, 0xd4f, 0xd, 0x2, 0x3, 0x4, "9ecafb68a2bb47c4aef6c4bf2a425adfa2b26df9d833a365038c0f30cad915281ea4a76f16d93b153131efccb7810272838c56cae8ffaf044e4ccd9531df9f03f2aba6ab76753a6752430cff272fd10eb5629fda19bd1c0d6ed84fbb8ca91d9075c356c2d572fd44aede804cb77e23f206cdd48f1dde5d579a7ba93272fc4021"}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r2, &(0x7f0000000040)=@un=@abs, 0x80) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="000200080000baad80820021001f80000000000000000000"], 0x18) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x7, @dev, 0x4}, 0x1c) ioctl$sock_SIOCGIFCONF(r2, 0x8910, &(0x7f0000000000)) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e23, 0xbd, @loopback, 0x800}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') getpeername$inet6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000500)=0x1c) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="000229bd7000fedbdf25090000007f707cbc1ce267dac1d1898442e7b4b8c5f3107ce338ad3116cb5bbb122a65a4ff6040db90204b412a229829af9eca22767753b9ee95d7136263472ec041e91088c964f34d2e47e738e16e2f3e8bdb682abd5816f5cff4b40ea478e52ffa92ba0f3381713f4f273afc1c6d160bb9a36d6024bb11b5f609adaebed17445e548379ee60166d529d3538a6a2e46019ac340630c9f91e7385f81a1fdec7da3d1ec06355da91ea0539780913199768160ff4d27a2b1e5b57caeb440cccea184acc930bf28"], 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x800) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 232.970471] ================================================================== [ 232.978102] BUG: KASAN: use-after-free in vhost_work_queue+0xc3/0xe0 [ 232.984612] Read of size 8 at addr ffff88817c4628e8 by task syz-executor4/8170 [ 232.991970] [ 232.993606] CPU: 0 PID: 8170 Comm: syz-executor4 Not tainted 4.20.0-rc2+ #333 [ 233.000884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.010253] Call Trace: [ 233.012854] dump_stack+0x244/0x39d [ 233.016499] ? dump_stack_print_info.cold.1+0x20/0x20 [ 233.021693] ? printk+0xa7/0xcf [ 233.024979] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 233.029747] print_address_description.cold.7+0x9/0x1ff [ 233.035129] kasan_report.cold.8+0x242/0x309 [ 233.039541] ? vhost_work_queue+0xc3/0xe0 [ 233.043700] __asan_report_load8_noabort+0x14/0x20 [ 233.048639] vhost_work_queue+0xc3/0xe0 [ 233.052622] vhost_transport_send_pkt+0x28a/0x380 [ 233.057474] ? vhost_vsock_dev_open+0x5a0/0x5a0 [ 233.062149] ? __local_bh_enable_ip+0x193/0x260 [ 233.066834] virtio_transport_send_pkt_info+0x31d/0x460 [ 233.072296] virtio_transport_shutdown+0x1b1/0x270 [ 233.077235] ? virtio_transport_connect+0x220/0x220 [ 233.082283] ? __local_bh_enable_ip+0x160/0x260 [ 233.086964] vsock_shutdown+0x229/0x290 [ 233.090948] __sys_shutdown+0x15c/0x2c0 [ 233.094947] ? __ia32_sys_getsockopt+0x150/0x150 [ 233.099710] ? trace_hardirqs_on+0xbd/0x310 [ 233.104036] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 233.109582] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 233.114950] ? trace_hardirqs_off_caller+0x310/0x310 [ 233.120094] __x64_sys_shutdown+0x54/0x80 [ 233.124259] do_syscall_64+0x1b9/0x820 [ 233.128157] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 233.133528] ? syscall_return_slowpath+0x5e0/0x5e0 [ 233.138463] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 233.143347] ? trace_hardirqs_on_caller+0x310/0x310 [ 233.148371] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 233.153396] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 233.158943] ? prepare_exit_to_usermode+0x291/0x3b0 [ 233.163971] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 233.168827] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 233.174021] RIP: 0033:0x457569 [ 233.177220] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 233.196125] RSP: 002b:00007fd005254c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000030 [ 233.203841] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000457569 [ 233.211117] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000008 [ 233.218393] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 233.225677] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd0052556d4 [ 233.232950] R13: 00000000004c4695 R14: 00000000004d7a40 R15: 00000000ffffffff [ 233.240236] [ 233.241872] Allocated by task 8106: [ 233.245510] save_stack+0x43/0xd0 [ 233.248973] kasan_kmalloc+0xc7/0xe0 [ 233.252695] __kmalloc_node+0x50/0x70 [ 233.256500] kvmalloc_node+0xb9/0xf0 [ 233.260218] vhost_vsock_dev_open+0xa2/0x5a0 [ 233.264630] misc_open+0x3ca/0x560 [ 233.268177] chrdev_open+0x25a/0x710 [ 233.271892] do_dentry_open+0x499/0x1250 [ 233.275953] vfs_open+0xa0/0xd0 [ 233.279237] path_openat+0x12bc/0x5150 [ 233.283129] do_filp_open+0x255/0x380 [ 233.286931] do_sys_open+0x568/0x700 [ 233.290650] __x64_sys_openat+0x9d/0x100 [ 233.294714] do_syscall_64+0x1b9/0x820 [ 233.298605] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 233.303789] [ 233.305417] Freed by task 8105: [ 233.308704] save_stack+0x43/0xd0 [ 233.312162] __kasan_slab_free+0x102/0x150 [ 233.316406] kasan_slab_free+0xe/0x10 [ 233.320210] kfree+0xcf/0x230 [ 233.323319] kvfree+0x61/0x70 [ 233.326427] vhost_vsock_dev_release+0x4f4/0x720 [ 233.331185] __fput+0x385/0xa30 [ 233.334471] ____fput+0x15/0x20 [ 233.337758] task_work_run+0x1e8/0x2a0 [ 233.341654] exit_to_usermode_loop+0x318/0x380 [ 233.346239] do_syscall_64+0x6be/0x820 [ 233.350131] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 233.355315] [ 233.356945] The buggy address belongs to the object at ffff88817c462840 [ 233.356945] which belongs to the cache kmalloc-64k of size 65536 [ 233.369789] The buggy address is located 168 bytes inside of [ 233.369789] 65536-byte region [ffff88817c462840, ffff88817c472840) [ 233.381842] The buggy address belongs to the page: [ 233.386775] page:ffffea0005f11800 count:1 mapcount:0 mapping:ffff8881da802500 index:0x0 compound_mapcount: 0 [ 233.396746] flags: 0x2fffc0000010200(slab|head) [ 233.401422] raw: 02fffc0000010200 ffffea0005f19808 ffffea0005f0d008 ffff8881da802500 [ 233.409310] raw: 0000000000000000 ffff88817c462840 0000000100000001 0000000000000000 [ 233.417184] page dumped because: kasan: bad access detected [ 233.422887] [ 233.424510] Memory state around the buggy address: [ 233.429440] ffff88817c462780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 233.436802] ffff88817c462800: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 233.444163] >ffff88817c462880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 233.451521] ^ [ 233.458274] ffff88817c462900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 233.465633] ffff88817c462980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 233.472992] ================================================================== [ 233.480347] Disabling lock debugging due to kernel taint [ 233.599583] Kernel panic - not syncing: panic_on_warn set ... [ 233.605530] CPU: 1 PID: 8170 Comm: syz-executor4 Tainted: G B 4.20.0-rc2+ #333 [ 233.614196] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.623993] Call Trace: [ 233.626599] dump_stack+0x244/0x39d [ 233.630239] ? dump_stack_print_info.cold.1+0x20/0x20 [ 233.635446] panic+0x2ad/0x55c [ 233.638651] ? add_taint.cold.5+0x16/0x16 [ 233.642809] ? preempt_schedule+0x4d/0x60 [ 233.646965] ? ___preempt_schedule+0x16/0x18 [ 233.651385] ? trace_hardirqs_on+0xb4/0x310 [ 233.655717] kasan_end_report+0x47/0x4f [ 233.659690] kasan_report.cold.8+0x76/0x309 [ 233.664004] ? vhost_work_queue+0xc3/0xe0 [ 233.668145] __asan_report_load8_noabort+0x14/0x20 [ 233.673066] vhost_work_queue+0xc3/0xe0 [ 233.677051] vhost_transport_send_pkt+0x28a/0x380 [ 233.681885] ? vhost_vsock_dev_open+0x5a0/0x5a0 [ 233.686590] ? __local_bh_enable_ip+0x193/0x260 [ 233.691265] virtio_transport_send_pkt_info+0x31d/0x460 [ 233.696616] virtio_transport_shutdown+0x1b1/0x270 [ 233.701529] ? virtio_transport_connect+0x220/0x220 [ 233.706552] ? __local_bh_enable_ip+0x160/0x260 [ 233.711232] vsock_shutdown+0x229/0x290 [ 233.715202] __sys_shutdown+0x15c/0x2c0 [ 233.719166] ? __ia32_sys_getsockopt+0x150/0x150 [ 233.723914] ? trace_hardirqs_on+0xbd/0x310 [ 233.728233] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 233.733761] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 233.739119] ? trace_hardirqs_off_caller+0x310/0x310 [ 233.744256] __x64_sys_shutdown+0x54/0x80 [ 233.748411] do_syscall_64+0x1b9/0x820 [ 233.752297] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 233.757647] ? syscall_return_slowpath+0x5e0/0x5e0 [ 233.762566] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 233.767394] ? trace_hardirqs_on_caller+0x310/0x310 [ 233.772395] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 233.777395] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 233.782919] ? prepare_exit_to_usermode+0x291/0x3b0 [ 233.787922] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 233.792755] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 233.797926] RIP: 0033:0x457569 [ 233.801107] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 233.819991] RSP: 002b:00007fd005254c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000030 [ 233.827691] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000457569 [ 233.834945] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000008 [ 233.842201] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 233.849451] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd0052556d4 [ 233.856703] R13: 00000000004c4695 R14: 00000000004d7a40 R15: 00000000ffffffff [ 233.865296] Kernel Offset: disabled [ 233.868923] Rebooting in 86400 seconds..