[ 50.868102] audit: type=1800 audit(1545553108.906:26): pid=6344 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 52.507799] kauditd_printk_skb: 2 callbacks suppressed [ 52.507828] audit: type=1800 audit(1545553110.566:29): pid=6344 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 52.532580] audit: type=1800 audit(1545553110.576:30): pid=6344 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.179' (ECDSA) to the list of known hosts. 2018/12/23 08:18:44 fuzzer started 2018/12/23 08:18:49 dialing manager at 10.128.0.26:35233 2018/12/23 08:18:49 syscalls: 1 2018/12/23 08:18:49 code coverage: enabled 2018/12/23 08:18:49 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/23 08:18:49 setuid sandbox: enabled 2018/12/23 08:18:49 namespace sandbox: enabled 2018/12/23 08:18:49 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/23 08:18:49 fault injection: enabled 2018/12/23 08:18:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/23 08:18:49 net packet injection: enabled 2018/12/23 08:18:49 net device setup: enabled 08:21:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) syzkaller login: [ 248.572222] IPVS: ftp: loaded support on port[0] = 21 [ 249.961990] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.968570] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.976942] device bridge_slave_0 entered promiscuous mode [ 250.058849] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.065475] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.073868] device bridge_slave_1 entered promiscuous mode [ 250.155050] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 250.234349] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 250.486003] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 250.571192] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 250.656084] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 250.663094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.758367] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 250.765458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.062380] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 251.070947] team0: Port device team_slave_0 added [ 251.150881] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 251.159409] team0: Port device team_slave_1 added [ 251.240080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.329069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.414005] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 251.421746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.431015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.515999] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 251.523577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.533117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 08:21:50 executing program 1: unshare(0x28020400) syz_extract_tcp_res(0x0, 0x0, 0x0) [ 252.578047] IPVS: ftp: loaded support on port[0] = 21 [ 252.593448] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.600015] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.607253] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.613886] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.623018] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 252.629644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.890046] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.896629] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.904958] device bridge_slave_0 entered promiscuous mode [ 255.055250] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.061896] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.070224] device bridge_slave_1 entered promiscuous mode [ 255.219838] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 255.350606] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 255.828789] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 255.982843] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 256.505001] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 256.513653] team0: Port device team_slave_0 added [ 256.615557] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 256.624182] team0: Port device team_slave_1 added [ 256.745869] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 256.754195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.763135] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.902897] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.031057] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 257.038793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.048011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 08:21:55 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00463654c007110000f305010008000100010423dcffdf00", 0x1f) [ 257.259238] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 257.266986] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.276030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.719662] IPVS: ftp: loaded support on port[0] = 21 [ 258.684811] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.948716] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.955334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.962568] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.969095] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.979343] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 258.985934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.332111] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 259.737239] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 259.744041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.752145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.396813] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.629876] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.636570] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.644970] device bridge_slave_0 entered promiscuous mode [ 260.909293] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.915991] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.924260] device bridge_slave_1 entered promiscuous mode [ 261.104922] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 261.274579] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 261.773065] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 261.966935] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 262.106855] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 262.113890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.303440] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 262.310467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.744406] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 262.753092] team0: Port device team_slave_0 added [ 262.955418] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 262.964052] team0: Port device team_slave_1 added [ 263.160878] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 263.167918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.176678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.372718] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 263.379762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.388939] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.558272] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 263.565985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.575401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.813863] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 263.821439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.830482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 08:22:02 executing program 0: lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00') syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f0000000040)={0x2, 0xff7fffffffffffff, 0x0, 0x720000, 0xffffffff7ff0bdbe}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={0xffffffffffffffff, &(0x7f00000002c0)="bb1c0b8f3e55bc162caea2acb9", 0x0}, 0x20) dup3(r0, r1, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000100)}}, 0x18) io_setup(0x3, &(0x7f0000000080)=0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) io_pgetevents(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x77359400}, &(0x7f0000000640)={&(0x7f0000000340), 0x8}) preadv(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 264.453339] hrtimer: interrupt took 45167 ns [ 264.481318] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 08:22:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000007c0)={"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"}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000bc0)={"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"}) [ 264.743113] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 08:22:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x483, &(0x7f0000000040)={0x11, @local, 0x0, 0x600, 'sh\x00'}, 0x2c) 08:22:03 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x100000000000) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x3, 0x2, 0x9, 0x0, r0, 0x80000000}, 0x2c) r1 = gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000180)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f00000001c0)={0x20, 0x6, r1, 0x0, r2}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000240)={0x1, {r3, r4+10000000}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @empty}, 0x10) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000002c0), &(0x7f0000000300)=0x4) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x6, {0x7, 0x1c, 0x10001, 0xa0, 0x1, 0x9, 0x7, 0xfffffffffffff001}}, 0x50) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffb000/0x3000)=nil) r5 = socket$unix(0x1, 0x2, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) ioctl$NBD_CLEAR_QUE(r0, 0xab05) vmsplice(r5, &(0x7f0000000780)=[{&(0x7f00000003c0)="e63706a01d33609ef6b270fefd7e555d47031a850557715a4c02c4d907bb8950155d094f7b5fe5afffb4522b1e65e193337ccde10038880034f53c23a9bd016dfc04fb411e99c90c86eec8ab1f174393e9116fd00fd49094608649af2869574c6261782e2a9aba1e8379ba2789eb8bc21acd996705e0bd6b68cbd0b8ef6a8cff0d629fe296018c89897113bef1077fa309b552ec38f659e90cdacc40b55cad41fe3481ca6a03f08e2667ddffb445a4ebe9f55deb931dfeaaca25f1931df18a8533aa1fad4ae0aaec19f5e22f73af630af0c7a09eea0609557e1e096c86ef6ef3d7efba8166", 0xe5}, {&(0x7f00000004c0)="086671c9a71defa1527769a4b5d5d1613ecd876db128c5178e021dcdf2dea85865647956b153b1bf301c23a1b4589d156988f56cd1f5c3db935045f2953952fdd765a55eacdda37ae4a8ac495930ef97ae9f4021bc7043f60edc82417ee4f96ac5f9ea031f8d9cb4625143404bc915d3767640fdd6337bea1333638e", 0x7c}, {&(0x7f0000000540)="37c1d79cda8ef92bf02625ca261c89f288a541dbc9ab8789f7e691cbc2f138bad187238c5fa75ae7e235c0b262b2f9b9bfa3d18d659ace4796e3a966b9511412f1139d4f61b9733ba814c894e24c9d27a736e915c8e0bba0bce37207c8cb780afb024787a28fa907fcdd5056f6062d921fb8dda80fbd362f4e568cd290244b3c3cab8421cc7782cd81c6555a9003cc7838689b42a88c7a9f1317f8fff1fb1bbca8400602b5af3b407656769624a80d46a1c456d69e9da1b84842c1b5b90844511296d885c2b19138258d0c6d0718ec0a96ced5f6f69318e693c4ac9a55b557b86989c32dcc3ffad8bc", 0xe9}, {&(0x7f0000000640)="a83f004a0d1611863305587282ec68f26173ab670c86e6753e7b2b91c2ed2db869e554e0353986b1a4951849414e307545850139f23cf86dfa2f8c1bbd73b473ccfa7939eec7c447351da8c7e4e73002d0fb7b063fad6b7cad7ddd6130a8527a768ee2a972775d4d77ca10bf9d098cf7bf7d06bcaa21f0109eb46c7eba897dda0ca889e473c6d2ff770d1ca8145e7c32edf792b61c91cb9c9a173cd93904a979", 0xa0}, {&(0x7f0000000700)="35481678c5d72924c3ccb5481fc494f45b9f9f459af6ee3066880974e4930efac686cd31991fa739c074207623e00553f96096a786494e00aca80fe35f9fc01299d030a0450bb11f851015478dd4cfc46812fd3f9f9d1483ba390a2e504f2a86b9f7361131def4051267bfb3569387e859af7190673787b717a39f1009a6", 0x7e}], 0x5, 0x1) socket$rds(0x15, 0x5, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000800)=0x81) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000880)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000980)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x4002}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x68, r6, 0x312, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x1, @link='syz0\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x20048000}, 0x20000004) bind$inet(r0, &(0x7f00000009c0)={0x2, 0x4e23, @broadcast}, 0x10) mknod$loop(&(0x7f0000000a00)='./file0\x00', 0x6000, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x8) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000a80)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000bc0)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000ac0)={0xb8, r7, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x400}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x400}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xd1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4091}, 0x40000) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000c00)={{0xfffffffffffffffe, 0x2, 0x101, 0x4, 0x100000000, 0xcf}, 0x1}) r8 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000c40)='/proc/self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r8, &(0x7f0000000c80)={'syz1', "2fde884f4f99dae70dd8e1da60ecf1ffc56acdaf14cb8e7b0f5de0f0adc90ce7a5"}, 0x25) setxattr$trusted_overlay_origin(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)='trusted.overlay.origin\x00', &(0x7f0000000d40)='y\x00', 0x2, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000d80)=[@in={0x2, 0x4e20, @local}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, @in6={0xa, 0x4e24, 0x1000, @loopback, 0x6}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}}, @in6={0xa, 0x4e21, 0x6, @mcast1, 0xfffffffffffffffa}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e24, 0x2, @empty, 0xfffffffffffffff7}], 0xc4) 08:22:03 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x1, 0x0) ioctl$KDGKBENT(r5, 0x4b46, &(0x7f0000000080)={0x1f, 0xffff, 0x5}) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd1, &(0x7f0000000000)={{0x5f5e0ff, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) getsockopt$inet6_buf(r0, 0x29, 0xd3, &(0x7f0000000280)=""/241, &(0x7f00000003c0)=0xf1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0xc, "b3e40a8a4d803dd77406e80c"}, &(0x7f00000001c0)=0x14) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000400)={r6, @in={{0x2, 0x4e20, @empty}}, 0x6, 0x5, 0x4, 0xffff, 0x3}, &(0x7f0000000240)=0x98) ioctl$VIDIOC_G_PRIORITY(r5, 0x80045643, 0x3) 08:22:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_mcast\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f0000001240)=[{&(0x7f0000000240)=""/4096, 0xfffffffffffffd0a}], 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) flock(r0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f00000000c0)={{0x9, 0x6, 0xfffffffffffff6d5, 0x4, '\x00', 0x401}, 0x6, 0x30, 0xb01f, r1, 0x5, 0x8, 'syz0\x00', &(0x7f0000000040)=['net/dev_mcast\x00', '\x00', 'net/dev_mcast\x00', 'net/dev_mcast\x00', '_,trusted\x00'], 0x35, [], [0x2f, 0x7fff, 0xfffffffffffffff7, 0x4]}) 08:22:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x1, &(0x7f0000000080)=0x80000003, 0x1a6) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000040)={0x9, 0x38ce, 0x4}, 0xc) [ 265.849439] IPVS: ftp: loaded support on port[0] = 21 [ 265.922099] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.928630] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.935966] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.942562] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.951922] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 265.958434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.982354] 8021q: adding VLAN 0 to HW filter on device bond0 08:22:04 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000080)={0x4, "bf541ce9883370d5bb6726b249635872661897c1831b8cbdab5c64fea63cc222", 0x1, 0x86c41f01038afcbc}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x18, &(0x7f00000000c0), &(0x7f0000013000)=0x16) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240), &(0x7f0000000280)=0xb) close(r1) fcntl$setstatus(r1, 0x4, 0x800) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100030}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r3, 0x20, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x9, 0x18, 0x3, 0x1000}}}}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x4000040) 08:22:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @empty, @dev}, &(0x7f00000000c0)=0xc) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000100)=0x9, 0x4) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000080), 0x4) [ 266.697303] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 08:22:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) r1 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000000)={0x3, 0x4, 0xfe, 'queue0\x00', 0x1}) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) getpid() ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, 0x0) r2 = syz_open_procfs(0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) poll(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a91197c11875f4d80da7e8b55b062950b86bc01abc8464d4f00030000", 0x20) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000140)=0x3) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000026c0)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) [ 267.456106] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 267.462522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.470273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.983347] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.891171] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.897796] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.905974] device bridge_slave_0 entered promiscuous mode [ 269.104127] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.110659] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.119076] device bridge_slave_1 entered promiscuous mode [ 269.288376] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 269.479393] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 270.051936] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 270.217315] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 271.007331] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 271.015995] team0: Port device team_slave_0 added [ 271.151058] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 271.159763] team0: Port device team_slave_1 added [ 271.337503] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.494414] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.668986] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 271.676994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.686347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.789741] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 271.797501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.806771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 08:22:10 executing program 1: setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x200002, 0x0) write$evdev(r1, 0x0, 0x14a) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0xc1c) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x731d40, 0x0) write$9p(r3, &(0x7f0000000280)="fe274dbd9c58bdc3a9c5d0f1347d36cd61f725367ce7fb7f5729bfa20e9c002fc44a6d04c038366507c6fc66241327816d04c41dfe1239c1c28aed87476701f07fcc88bc83563b3f5afd2869d770ef59562fbefa93d9181452517aa32e4cf96e8baad07b6da9e8abb896e860dc2fefc7eeeaccde11ae3ddeea5d0a9199f887a891fb5f20e5a72de2aec89d900974402281814176b086f46f5afbb19a66d8b87cf435246348fb46a4afe4166d17d6b275b7641b5d64a887422b94d9fa5cfb76bfa8620405e5ca0235db1ddf1550e43053a071ebb64dfd7d42a86de56c53517fb8f078c26d", 0xe4) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0x29, 0x1, 0x7f, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) ioctl$EVIOCGSW(r1, 0x8040451b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000400)) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f00000003c0)) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x800) ioctl$RTC_AIE_ON(r3, 0x7001) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800080000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0xfd6d) [ 273.069623] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.491621] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 273.531216] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.537827] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.545082] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.551666] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.560741] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 273.567337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.026863] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 274.033227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.041070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.472080] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.092158] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 08:22:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x498802, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x1) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0x8, 0x1000, 0xfff, 0x7f, 0x8, 0x100000000}, 0x3}, 0xa) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004440)={&(0x7f0000000280)=ANY=[@ANYBLOB="50000000150000000000000000000000ac14140000000000000000b6d7d6c8addb00000000007f00000100000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="1200000400000000"], 0x50}}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000080)={0x0, 0xfd38}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r2, 0x4, 0x10}, 0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e24, @remote}}, 0x4, 0xffffffffffff8000, 0xc22f, 0xfffffffffffffffa, 0x2}, &(0x7f0000000100)=0x98) 08:22:16 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x4000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="008b28bd7000fcdbdf250f00000008000500800000000008000000000008000100000000001400020000000000000000000000644b7eda5f7ca44704003e5b0000080007004e240000"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x800) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr/sockcreate\x00') write$apparmor_exec(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="730400636b20242500"], 0x9) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10) fsetxattr$security_capability(r2, &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000300)=@v1={0x1000000, [{0x3, 0xa}]}, 0xc, 0x2) 08:22:16 executing program 1: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) 08:22:16 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x5, [0x3ff, 0x5, 0x101, 0xfffffffffffff7ed, 0x1]}, &(0x7f0000000080)=0xe) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x101013, r0, 0x0) r1 = shmget$private(0x0, 0x1000, 0x2, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_RMID(r1, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000100)={r2, 0x2}) setsockopt$inet_dccp_int(r0, 0x21, 0x1f, &(0x7f0000000140)=0x4, 0x4) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x6685) io_setup(0x6, &(0x7f0000000180)=0x0) io_submit(r4, 0x2, &(0x7f0000000400)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0xe, 0x7, r3, &(0x7f00000001c0)="a82f3ed3d30555281840d79aa7b6e8b4f49669302d7c2071c83c71e096e4f2e09ab418c5c005fe181c1afbc193b3250ab8e1876368cced3dfe507d8ee9990216f76426045c5784b05193a9232ef038f7ac61f8cd1475c1e1578b17595b7b5b67c1c50ed8d00c54cb343264fed5462d28c61b0e5cf2bec3a6e752818074cb7f172c96cc5693cd514d7cc54534c3843afaab", 0x91, 0x54f5, 0x0, 0x1, r0}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0xb, 0x7ff, r3, &(0x7f00000002c0)="75b2406c245afb19668a5a2b823af51be6b1efbf5db6f945e977148b5a978a8102d9340ba20d09d616af39683d3b7fec856af51021c7fcb19d3cf10152df6dd1f521c27953ed55d04359b5d99b6327073f1c9f894b2d6c6d507df270ff97a64fc68c992090e46dc74d59c9a53eacc28b3e8b553c743ae446e03ba0b5e6d847b088fe226bf4838cd46eeccf1134b1a4e973f75b003a24b70745f82eddbdca71d9c9dcdd88dae8f3ab6e112321849a9f59cdbd1c3b560640d4e62bc926cbcd2b6a3d3b07b54ede3e4781e5f123b2a378cf938a0f343e595fe4ddfee84da9a0bfd6c33707d4d637653d4107d0", 0xeb, 0x7fff, 0x0, 0x3}]) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x101400, 0x0) ioctl$VHOST_SET_FEATURES(r5, 0x4008af00, &(0x7f0000000480)=0x8000000) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x110, r0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e23, @broadcast}}, [0x6, 0x1f, 0x1c8, 0x8001, 0x4, 0x0, 0x81, 0xdac, 0x9, 0x1e9b, 0x401, 0x1, 0x9, 0x7, 0x3]}, &(0x7f00000005c0)=0x100) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000600)={r6, @in={{0x2, 0x4e22, @empty}}, 0x8, 0x7fffffff, 0x1371, 0x6, 0xeb}, &(0x7f00000006c0)=0x98) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000000700)=0xe, 0x4) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f0000000740)={r3, 0x8001, 0x9, "c8b1c312e12971886cc963487784beb1d713c1965119daf71717c664af670e961b9f91d5f832179b0876b8053b6f9b30230e4f41e1d30b2f6b9e992ca59405be1b7f281ac70357b0080769387f529ae45ea5d70aad0e62dcbf8109261f396c90b3684fa5af302b944fdbf897a89f8aae130a096ffc31066078bdb588331b2dc6708602baf6d555df9996aa511f4807a2d826d491b46ce99fd0d12301a8155fbcd2c3fe62eb67e880fd973d44a34c49bdf852457f77b263"}) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000840)=0x1) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000880)=""/172, &(0x7f0000000940)=0xac) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000980)='/proc/self/attr/exec\x00', 0x2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f00000009c0)=0x10f002) ioctl$VHOST_SET_VRING_BASE(r5, 0x4008af12, &(0x7f0000000a00)={0x2, 0x1}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000ac0)={0x0, 0x0}, &(0x7f0000000b00)=0xc) r9 = getgid() mount$fuse(0x0, &(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)='fuse\x00', 0x2000, &(0x7f0000000b40)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r8}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@allow_other='allow_other'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '/proc/sys/net/ipv4/vs/am_droprate\x00'}}]}}) ptrace$setregset(0x4205, r7, 0x0, &(0x7f0000000c40)={&(0x7f0000000c00)="221541f790653a36", 0x8}) preadv(r3, &(0x7f0000000d40)=[{&(0x7f0000000c80)=""/144, 0x90}], 0x1, 0x0) [ 278.681796] IPVS: ftp: loaded support on port[0] = 21 [ 278.995492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.298858] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 279.613847] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 279.620136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.628305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.938069] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.003106] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.009625] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.017379] device bridge_slave_0 entered promiscuous mode [ 280.105573] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.112163] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.120186] device bridge_slave_1 entered promiscuous mode [ 280.204709] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 280.283325] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 280.531924] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 280.614902] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 280.695110] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 280.702408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.779627] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 280.786703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.029157] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 281.037115] team0: Port device team_slave_0 added [ 281.120488] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 281.128384] team0: Port device team_slave_1 added [ 281.207806] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.294420] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.382252] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 281.391175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.400388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.474324] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 281.481992] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.491009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 08:22:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) 08:22:20 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, &(0x7f0000000280)='ip6gre0\x00'}) 08:22:20 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000040)={0x5, 0x4, [{0xfffffffffffffffc, 0x0, 0xff}, {0x4, 0x0, 0x4b}, {0x4, 0x0, 0x3}, {0x8001}, {0xe5c1, 0x0, 0x1}]}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000100)) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000001c0)=""/129) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000280)) openat$cgroup_procs(r1, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) getsockopt$netlink(r0, 0x10e, 0x1, &(0x7f0000000300)=""/29, &(0x7f0000000340)=0x1d) setrlimit(0x0, &(0x7f0000000380)={0x0, 0x1f}) fsetxattr$security_evm(r1, &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000400)=@v1={0x2, "64c1a3621e9f1671a5960e7006ae04bd798471"}, 0x14, 0x3) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000440)={0x0, 0x9, 0x20, 0x6, 0x3}, &(0x7f0000000480)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000004c0)={r2, 0x7}, 0x8) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000540)={0x1, 0x2}, 0x2) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000580)={r2, 0x7}, &(0x7f00000005c0)=0x8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000700)=0xe8) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000740)={@loopback, @empty, @dev={0xfe, 0x80, [], 0x1e}, 0x20, 0x0, 0x1ff, 0x0, 0x362, 0x200000, r4}) mknodat(r0, &(0x7f00000007c0)='./file0\x00', 0x300, 0x9a) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000800)) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000940)={@broadcast, @broadcast}, &(0x7f0000000980)=0x8) r6 = shmget$private(0x0, 0x3000, 0x78000002, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_STAT(r6, 0xd, &(0x7f00000009c0)=""/174) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000a80)=0x9) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000ac0)={r3, 0x5}, &(0x7f0000000b00)=0x8) openat$null(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/null\x00', 0x40000, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000b80)=0xfffffffffffffff7, 0x4) openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x40000, 0x0) lgetxattr(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)=@known='system.sockprotoname\x00', &(0x7f0000000c80)=""/131, 0x83) 08:22:20 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffa5}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 08:22:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff}) sendmmsg(r0, &(0x7f0000004500), 0x3fffe65, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) socket$inet(0x2, 0x0, 0x0) 08:22:20 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM', 0x20000000000000}) futex(0x0, 0x0, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000200)={0x0, 0x9}) clock_gettime(0x7, &(0x7f0000000340)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r2 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) rt_sigtimedwait(&(0x7f0000000180)={0x5}, &(0x7f0000000500), &(0x7f00000001c0)={0x0, 0x989680}, 0x8) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x3, 0x7, 0x80000000, 0xffffffff}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r2, 0x0) rt_sigprocmask(0x0, &(0x7f0000000300)={0x3}, 0x0, 0x8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) [ 282.301707] usb usb3: usbfs: process 7717 (syz-executor3) did not claim interface 0 before use 08:22:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00004cfff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0a85352, &(0x7f0000006fa8)) 08:22:20 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) [ 282.912064] IPVS: ftp: loaded support on port[0] = 21 [ 282.970690] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.977281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.984531] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.991073] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.000720] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 283.020339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 08:22:21 executing program 3: clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace(0x11, r0) 08:22:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0xc0200, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x40, 0x8001, {"c0f2047d495396ef476a4ccfaeaf3d6419d285b464635fca36691f8b0348e0295d6d40217cefe5ce"}}, {0x0, "e201bd75bcb28521260ec26a55323f3c281ff124cd820b411db04ee6a218a36512116d1815fd5a487213d07bfc74e0d83be078aa7744c3ba23c26c672ba3baa4e80538867f497a7bc5e0d8a6035a02bfeb13d31f5bac78bb499c206018f983cbaaa5e0610470a0b7a2df8519c1468db3cdfc97c847492adb9c268da38b519ff40ca895f2e5df27b9620ceb70734bd7fa06697717c52c0e35b402ce8305e0d6af563e256d8c75da32cda1de407e4ff27e8bd5d90df5696758a8041e31c6e707757df4ba979471ff280f7e129e0f9d6b597bbd332e7b3ac9755f2a4dbf68a7674ff5ad3f91ad01a283835270494de1eb87be544c57"}}, 0x0, 0x136, 0x0, 0x1}, 0x20) sched_setscheduler(0x0, 0x0, &(0x7f0000000100)=0x8b89d10) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) socket(0x1e, 0x805, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(0xffffffffffffffff, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) socket$inet6(0xa, 0x3, 0x6) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0xe040, 0x0) [ 287.058186] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.064866] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.073208] device bridge_slave_0 entered promiscuous mode [ 287.252838] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.259408] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.267580] device bridge_slave_1 entered promiscuous mode [ 287.364232] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 287.441928] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 287.683364] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 287.767056] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 288.157242] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 288.165651] team0: Port device team_slave_0 added [ 288.244769] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 288.253248] team0: Port device team_slave_1 added [ 288.333062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.421836] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.506212] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 288.514112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.523315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.605714] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 288.615342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.624354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.223862] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.499768] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.506409] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.513581] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.520103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.528482] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 289.542844] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 289.843205] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 289.849507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.857302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.013076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.171236] 8021q: adding VLAN 0 to HW filter on device team0 08:22:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000280)={0x0, 0x4000000000088, 0x0, 0x40, &(0x7f0000ffa000/0x4000)=nil, 0x10e15}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000300)={0x0, @time={0x0, 0x989680}, 0x6, {0x1}, 0x6, 0x0, 0x3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000600)={0x1000, 0x2, 'client0\x00', 0x0, "f53f0094036c6c00", "63f91a3c787b91ec03f9fd428f0172e2c149b83499973de883ddba09a57dcc0e", 0x3, 0x33093e40}) userfaultfd(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)={'syz1'}, 0x1200e) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) utime(&(0x7f0000000400)='./file0\x00', &(0x7f00000002c0)) read$FUSE(r1, &(0x7f00000030c0), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x1, 0x8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x79, 0x0, 0xfffffffffffffffb, 0x0, 0x101, 0x0, 0x9, 0x800, 0xc071, 0x81, 0x7, 0x0, 0x69ef, 0x6, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x539e, 0x0, 0x0, 0x0, 0x9, 0x2, 0x5, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x28100, 0x2eb, 0x400, 0x6, 0x1, 0x73bc, 0x3}, 0x0, 0x3, 0xffffffffffffff9c, 0xa) write(r2, &(0x7f0000000400)="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", 0x1f7) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) r3 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) dup2(r3, r3) 08:22:30 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) fallocate(r1, 0x10, 0x0, 0x0) lseek(r1, 0x44, 0x3) dup2(r0, r1) 08:22:30 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM', 0x20000000000000}) futex(0x0, 0x0, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000200)={0x0, 0x9}) clock_gettime(0x7, &(0x7f0000000340)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r2 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) rt_sigtimedwait(&(0x7f0000000180)={0x5}, &(0x7f0000000500), &(0x7f00000001c0)={0x0, 0x989680}, 0x8) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x3, 0x7, 0x80000000, 0xffffffff}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r2, 0x0) rt_sigprocmask(0x0, &(0x7f0000000300)={0x3}, 0x0, 0x8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) [ 293.140557] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.419642] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 293.588461] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 293.594732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 293.602422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.775815] 8021q: adding VLAN 0 to HW filter on device team0 08:22:32 executing program 5: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_emit_ethernet(0x1, &(0x7f0000001a40)=ANY=[@ANYBLOB="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"], 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bridge\x00', 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0xc9}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={r2, 0x9}, &(0x7f0000000200)=0x8) getsockname(0xffffffffffffff9c, &(0x7f0000002c00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000002c80)=0x80) setsockopt$inet_dccp_buf(r3, 0x21, 0xce, &(0x7f0000000800)="4bfcceb73f8bbcd28f6ea8302eb884c4d9ee05a641860a6262e1d0fdf3c864e36266d426dd74d03dc2c02b8fa65ea7f7a915c53fc1af951fc90a28239ef3e944581d5941e9fc2955a0e7dba1f670b11834186ef584b5d7c3149f3a1cf512d56c46dc01e94670f9", 0x67) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000001b80)=ANY=[@ANYBLOB]) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="8bc92096b772cb8a10c8a86a08065a52b86dd7125b4635826f3a5ec6e807f41d288e524160163d5426977e91cf152fa40de82a77b791ecdf70da12b209a05bc3e979e764a576c1a64fee7b90528061cd95cd69e04232573f83caf1716d43cc8b9fcaeb923b6fd528e4f35e2e82653e1e24cf", 0x72, 0x4000101, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) write(r0, &(0x7f0000000240)="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", 0x595) sendto$inet(r0, &(0x7f0000000240), 0xfffffdef, 0x5942, 0x0, 0xbf) 08:22:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0xc0200, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x40, 0x8001, {"c0f2047d495396ef476a4ccfaeaf3d6419d285b464635fca36691f8b0348e0295d6d40217cefe5ce"}}, {0x0, "e201bd75bcb28521260ec26a55323f3c281ff124cd820b411db04ee6a218a36512116d1815fd5a487213d07bfc74e0d83be078aa7744c3ba23c26c672ba3baa4e80538867f497a7bc5e0d8a6035a02bfeb13d31f5bac78bb499c206018f983cbaaa5e0610470a0b7a2df8519c1468db3cdfc97c847492adb9c268da38b519ff40ca895f2e5df27b9620ceb70734bd7fa06697717c52c0e35b402ce8305e0d6af563e256d8c75da32cda1de407e4ff27e8bd5d90df5696758a8041e31c6e707757df4ba979471ff280f7e129e0f9d6b597bbd332e7b3ac9755f2a4dbf68a7674ff5ad3f91ad01a283835270494de1eb87be544c57"}}, 0x0, 0x136, 0x0, 0x1}, 0x20) sched_setscheduler(0x0, 0x0, &(0x7f0000000100)=0x8b89d10) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) socket(0x1e, 0x805, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(0xffffffffffffffff, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) socket$inet6(0xa, 0x3, 0x6) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0xe040, 0x0) 08:22:32 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300de56b5000000000000000000080000000000000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00b6fc663019d9476a25"], 0x1}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffe62) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:22:32 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00004cfff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0a85322, &(0x7f0000006fa8)) 08:22:32 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x101000, 0x0) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000540)={0x26, 0x22, 0x16, 0xf, 0xa, 0x100000001, 0x3, 0xe3}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000001c0)=0x2) flistxattr(r1, &(0x7f0000000280)=""/121, 0x79) ioctl$int_out(r1, 0x5460, &(0x7f00000005c0)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, 0x8) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000240), &(0x7f0000000480)=0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000100)=0x14) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm_plock\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0x4000081) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000180)={0x0, @multicast2, @dev}, &(0x7f0000000200)=0xc) recvfrom(r3, &(0x7f0000000300)=""/251, 0xfb, 0x20, &(0x7f0000000400)=@can={0x1d, r5}, 0x80) 08:22:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000440)={0x1000000002, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x104) [ 295.026018] sctp: failed to load transform for md5: -2 08:22:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM', 0x20000000000000}) futex(0x0, 0x0, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000200)={0x0, 0x9}) clock_gettime(0x7, &(0x7f0000000340)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r2 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) rt_sigtimedwait(&(0x7f0000000180)={0x5}, &(0x7f0000000500), &(0x7f00000001c0)={0x0, 0x989680}, 0x8) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x3, 0x7, 0x0, 0xffffffff}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8, 0x4002091, r2, 0x0) rt_sigprocmask(0x0, &(0x7f0000000300)={0x3}, 0x0, 0x8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) [ 295.112155] kvm [8208]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc2 data 0x4000 08:22:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000072eff0)=[{&(0x7f00000000c0)="480000001400257f09004b01fcfc8c860a881700f217e0060000e30000e5ffffbb5603000000000000000000ffff5bf109000000ed5e000000006203005b00000000000000000000", 0x48}], 0x1) [ 295.194498] kvm [8208]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc2 data 0x4000 [ 295.262023] kvm [8208]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc2 data 0x4000 [ 295.264593] syz-executor5 (8220) used greatest stack depth: 51472 bytes left 08:22:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x0, 0x7fffc) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff028}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000004500), 0x3fffe65, 0x0) [ 295.329048] kvm [8208]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc2 data 0x4000 [ 295.403470] kvm [8208]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc2 data 0x4000 [ 295.450813] kvm [8208]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc2 data 0x4000 08:22:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000012c0)=@flushpolicy={0x10, 0x1d, 0x725}, 0x10}}, 0x0) [ 295.491841] kvm [8208]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc2 data 0x4000 08:22:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x4, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000280)={0x0, 0x4000000000088, 0x0, 0x40, &(0x7f0000ffa000/0x4000)=nil, 0x10e15}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000300)={0x0, @time={0x0, 0x989680}, 0x6, {}, 0x6}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000600)={0x1000, 0x0, 'client0\x00', 0x0, "f53f0094036c6c00", "63f91a3c787b91ec03f9fd428f0172e2c149b83499973de883ddba09a57dcc0e", 0x3, 0x33093e40}) userfaultfd(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)={'syz1'}, 0x1200e) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) utime(&(0x7f0000000400)='./file0\x00', &(0x7f00000002c0)) read$FUSE(r1, &(0x7f00000030c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x102d) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) dup2(r2, r2) [ 295.564462] kvm [8208]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc2 data 0x4000 [ 295.645389] kvm [8208]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc2 data 0x4000 [ 295.686058] kvm [8208]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc2 data 0x4000 [ 295.837229] kvm [8208]: vcpu0, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 08:22:34 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, 0x0) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) close(r0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) socket$unix(0x1, 0x5, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000180)) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@broadcast, @in=@multicast2, 0x4e24, 0x10000, 0x4e21, 0x0, 0x0, 0x20, 0xa0, 0x16}, {0x0, 0x80000000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x20000}, {0x83e, 0xffffffffffffffc0}, 0x0, 0x0, 0x0, 0x1}, {{@in=@local, 0x4d2}, 0xa, @in6=@local, 0x3501, 0x1, 0x0, 0x80, 0x80000000000, 0x3}}, 0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 08:22:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0000eab90c0000000000000008000100736671004800020000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) 08:22:35 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='ecryptfs\x00', 0x0, &(0x7f00000001c0)='\x7f') 08:22:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xfffffdd0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') dup2(r0, r1) ioctl$TUNGETFEATURES(r1, 0x800454cf, 0x0) 08:22:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x0, 0x7fffc) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff028}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000004500), 0x3fffe65, 0x0) 08:22:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000280)={0x0, 0x4000000000088, 0x0, 0x40, &(0x7f0000ffa000/0x4000)=nil, 0x10e15}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000300)={0x0, @time={0x0, 0x989680}, 0x6, {0x1}, 0x6, 0x0, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000600)={0x1000, 0x2, 'client0\x00', 0x0, "f53f0094036c6c00", "63f91a3c787b91ec03f9fd428f0172e2c149b83499973de883ddba09a57dcc0e", 0x3, 0x33093e40}) userfaultfd(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000006c0)=""/186) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)={'syz1'}, 0x1200e) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) utime(&(0x7f0000000400)='./file0\x00', &(0x7f00000002c0)) read$FUSE(r1, &(0x7f00000030c0), 0x1000) read$FUSE(r1, &(0x7f0000001000), 0x102d) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x1, 0x8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8, 0x79, 0x8, 0xfffffffffffffffb, 0x0, 0x101, 0x0, 0x9, 0x800, 0xc071, 0x81, 0x7, 0x0, 0x69ef, 0x6, 0x3, 0x0, 0x5784, 0x0, 0x5, 0x0, 0x0, 0x539e, 0x0, 0x0, 0x0, 0x9, 0x2, 0x5, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x28100, 0x2eb, 0x400, 0x6, 0x1, 0x73bc, 0x3}, 0x0, 0x3, 0xffffffffffffff9c, 0xa) close(0xffffffffffffffff) write(r2, &(0x7f0000000400)="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", 0x1f7) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) dup2(r3, r3) 08:22:35 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1000040, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x10000}, 0x28, 0x0) lsetxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000180), 0xc, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', 0x0, 0x0, 0x0) 08:22:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x0, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = socket(0x1e, 0x805, 0x0) socket(0x1e, 0x805, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) socket(0x0, 0x805, 0x0) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x0, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) [ 297.393206] ecryptfs_parse_options: eCryptfs: unrecognized option [] [ 297.399940] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 297.412488] Error parsing options; rc = [-22] 08:22:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x28d03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000080)=""/89) 08:22:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0000eab90c0000000000000008000100736671004800020000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) 08:22:35 executing program 5: r0 = socket(0x1e, 0x805, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 08:22:36 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000180), 0x4) 08:22:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x0, 0x7fffc) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff028}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000004500), 0x3fffe65, 0x0) 08:22:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x4, 0x4) 08:22:36 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4000000000720000, 0xffffffff7ff0bdbe}) dup3(r0, r1, 0x0) [ 298.489784] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 298.524412] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 08:22:36 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)=@hci, 0x80, &(0x7f00000006c0), 0x2, &(0x7f0000000040)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000440)=0x14) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e23, @rand_addr=0xfffffffffffffdc6}}, 0x100, 0xc56, 0xc7, 0x9, 0x6}, &(0x7f00000005c0)=0x98) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f3, &(0x7f0000000080)='tunl0\x00') getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x20, 0x2) ioctl$KDDELIO(r4, 0x4b35, 0x39d8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@mcast2, @in6}}, {{@in=@multicast2}}}, &(0x7f0000000240)=0xe8) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000008c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x100000001}, 0x80) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000980)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000940)={&(0x7f00000006c0)=ANY=[@ANYBLOB="180025bd7000fcdbdf250300000028000400240007000800010009000000000000001f000000080001001e00000008000400010000802c0004001400010062726f6164636173742d6c696e6b00001400070008000200020000000800010020000000680004000c000700080001001c000000140007000800040001000000080094df94e68d5b8a3fabb88576bd6a000000c008000200018000001c0007000800030002000040080001001100000008000200bcd7ffff1400010062726f6164636173742d6c696e6b0000"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000300)={0x1, 0x1, {0x100000001, 0xc17, 0x2021, 0xf, 0xd, 0x0, 0x3, 0x5}}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r5 = add_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x1, 0x70}, &(0x7f0000000140)="bf288f885d8a1d787a5a1457f7575fcad426660d2b107109824ff6513a914e2d280cf5031342d180b770138fbfe64b63bd9a1d2ad08cb5b22f65349059ced0984d0ca07fed1b1bbcdcbf073ff2c37daad254b59ddf84664458f089688f2dc04a6f0f752cdf8aeec0252e5386cfef07282d0658c81e12f807e5e25d75748644975fc5bbc0a6bb6b5bec67aff151", 0x8d, 0xffffffffffffffff) prctl$PR_SET_FPEMU(0xa, 0x1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f00000003c0)=0x6, 0x4) keyctl$restrict_keyring(0x1d, r5, &(0x7f0000000200)='ceph\x00', 0x0) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000a00)="b1039752b31f27a4126a2ff3", 0xc, r5) keyctl$get_security(0x11, 0x0, &(0x7f0000000b80)=""/136, 0x88) r6 = dup(r3) ioctl$KVM_S390_VCPU_FAULT(r6, 0x4008ae52, 0x0) dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x1}, &(0x7f0000000400)=0x8) 08:22:36 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") getsockopt(r0, 0x114, 0x2710, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xfcfe) 08:22:38 executing program 5: 08:22:38 executing program 4: 08:22:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x0, 0x7fffc) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff028}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000004500), 0x3fffe65, 0x0) 08:22:38 executing program 0: 08:22:38 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000001380)) 08:22:38 executing program 1: 08:22:39 executing program 4: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x0, 0x0, 0xff, 0x1}, 0x20) 08:22:39 executing program 5: 08:22:39 executing program 1: 08:22:39 executing program 0: 08:22:39 executing program 3: 08:22:39 executing program 4: 08:22:39 executing program 5: 08:22:39 executing program 1: 08:22:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x0, 0x7fffc) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff028}, {0x6}]}, 0x10) 08:22:39 executing program 0: 08:22:39 executing program 3: 08:22:39 executing program 4: 08:22:39 executing program 5: 08:22:39 executing program 1: 08:22:39 executing program 3: 08:22:39 executing program 4: 08:22:39 executing program 1: 08:22:39 executing program 0: 08:22:39 executing program 5: 08:22:40 executing program 3: 08:22:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x0, 0x7fffc) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff028}, {0x6}]}, 0x10) 08:22:40 executing program 0: 08:22:40 executing program 5: 08:22:40 executing program 4: 08:22:40 executing program 3: 08:22:40 executing program 1: 08:22:40 executing program 5: 08:22:40 executing program 3: 08:22:40 executing program 0: 08:22:40 executing program 4: 08:22:40 executing program 5: 08:22:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x0, 0x7fffc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff028}, {0x6}]}, 0x10) 08:22:40 executing program 1: 08:22:40 executing program 3: 08:22:40 executing program 4: 08:22:40 executing program 0: 08:22:40 executing program 5: 08:22:40 executing program 1: 08:22:40 executing program 3: 08:22:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff028}, {0x6}]}, 0x10) 08:22:41 executing program 4: 08:22:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x10, 0x4, 0x4, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040), 0x0, 0x1}, 0x20) 08:22:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM', 0x20000000000000}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000200)={0x0, 0x9}) clock_gettime(0x7, &(0x7f0000000340)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r2 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) rt_sigtimedwait(&(0x7f0000000180)={0x5}, &(0x7f0000000500), &(0x7f00000001c0)={0x0, 0x989680}, 0x8) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x3, 0x7, 0x80000000, 0xffffffff}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8, 0x4002091, r2, 0x0) rt_sigprocmask(0x0, &(0x7f0000000300)={0x3}, 0x0, 0x8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) 08:22:41 executing program 1: 08:22:41 executing program 3: 08:22:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff028}, {0x6}]}, 0x10) 08:22:41 executing program 4: 08:22:41 executing program 1: 08:22:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00', 0x20000, 0x28) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000003c0)=ANY=[], 0x0) accept(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000000)=0x80) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:22:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="ffff0f000a000200aaaaaaaaaaaae707000000000000000ff6079ccf680ab59a58eef84677369ce5813e339c346694d9f1e7d4e489f5b40c2f051730db9493cd09899f6347840fa9ac88b705b62c185706"], 0x1}}, 0x0) 08:22:41 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff028}, {0x6}]}, 0x10) 08:22:41 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x1300) 08:22:41 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) sched_setscheduler(0x0, 0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r1, 0x0) 08:22:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff028}, {0x6}]}, 0x10) 08:22:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x71, 0x0) 08:22:42 executing program 4: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000200)=0x1c) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000580)=0x15a) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={r1, 0xfffffffffffffe00}, 0x8) r2 = syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000600)) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2000002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0, &(0x7f0000000000)='ecryptfs\x00', 0x0, &(0x7f00000001c0)='\x7f') 08:22:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM', 0x20000000000000}) futex(0x0, 0x0, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000200)={0x0, 0x9}) clock_gettime(0x7, &(0x7f0000000340)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r2 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) rt_sigtimedwait(&(0x7f0000000180)={0x5}, &(0x7f0000000500), &(0x7f00000001c0)={0x0, 0x989680}, 0x8) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x3, 0x7, 0x80000000, 0xffffffff}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8, 0x4002091, r2, 0x0) rt_sigprocmask(0x0, &(0x7f0000000300)={0x3}, 0x0, 0x8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) 08:22:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'brid:\x00_slave_1\x00'}) 08:22:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff028}, {0x6}]}, 0x10) 08:22:42 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x2, 0x1300) 08:22:42 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc) getpriority(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) fallocate(r1, 0x10, 0x0, 0xfffe) lseek(r1, 0x44, 0x3) dup2(r0, r1) 08:22:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 08:22:42 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) sched_setscheduler(0x0, 0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000180)="cfa0827ce6005516b7b327e6583bf746183cceeebbbde90e7d7137ec3097a2a392aeb37ef3036a2082faede08bab8508f0b5bc8233f1879de68a4e0b30f4a21d4e8e3bc7efeec399fc6e072b7b6eab1dd8cae36a4c8c0616215c7265c5384ce5e1ea5065a5efce258d59fc6fc9d6d73f409f9bc19c27d5f090f1c04f482a8ecdd6a07f056a561208865f574acecf10b3489fa7cd13daf8b832829f8bf0df0ebe0a34bfcdf8b1031fb9915ed24cbeb5a8e08cc28d38a09be3334dae6695ad14fdc9ea27baf8d588fd3ad19e8d3c97968b34022f21e273fa0e06531646f8", 0xdd}], 0x1) connect$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r2, 0x0) 08:22:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 08:22:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x7ff8) 08:22:43 executing program 5: syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x0, 0xa8041) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000180)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) 08:22:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff028}]}, 0x10) 08:22:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff028}, {}]}, 0x10) 08:22:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0x11, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0xf0ffff, r1, 0xf0ffff, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0xff8e}}, 0x0) 08:22:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="ffe89e000a000200aaaaaa22343209308a3358c5a6e617aaaaaa0000"], 0x1}}, 0x0) 08:22:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) 08:22:43 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xffffffff}]}) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000040)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b0b5d90000797c2a0f0fcdc4e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") 08:22:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) signalfd(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$binfmt_elf32(r2, 0x0, 0x0) 08:22:43 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB]) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) r1 = open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000003000), 0x1000) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1123) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) lstat(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000100)='fuse\x00', 0x808001, &(0x7f0000000600)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id'}, 0x2c, {[], [{@subj_type={'subj_type', 0x3d, '/dev/fuse\x00'}}, {@appraise='appraise'}, {@dont_appraise='dont_appraise'}, {@subj_role={'subj_role', 0x3d, '/dev/fuse\x00'}}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@euid_eq={'euid'}}, {@obj_user={'obj_user'}}]}}) [ 305.978708] audit: type=1326 audit(1545553364.036:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8577 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 08:22:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) 08:22:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM', 0x20000000000000}) futex(0x0, 0x0, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000200)={0x0, 0x9}) clock_gettime(0x7, &(0x7f0000000340)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) rt_sigtimedwait(&(0x7f0000000180)={0x5}, &(0x7f0000000500), &(0x7f00000001c0)={0x0, 0x989680}, 0x8) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x3, 0x7, 0x80000000, 0xffffffff}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8, 0x4002091, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000300)={0x3}, 0x0, 0x8) 08:22:44 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8100000008b0f, &(0x7f0000000040)={'veth0\x00', @ifru_mtu=0x6a}) 08:22:44 executing program 5: syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x0, 0xa8041) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000180)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) 08:22:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) signalfd(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$binfmt_elf32(r2, 0x0, 0x0) 08:22:44 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM', 0x20000000000000}) futex(0x0, 0x0, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000200)={0x0, 0x9}) clock_gettime(0x7, &(0x7f0000000340)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r2 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) rt_sigtimedwait(&(0x7f0000000180)={0x5}, &(0x7f0000000500), &(0x7f00000001c0)={0x0, 0x989680}, 0x8) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x3, 0x7, 0x80000000, 0xffffffff}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8, 0x4002091, r2, 0x0) rt_sigprocmask(0x0, &(0x7f0000000300)={0x3}, 0x0, 0x8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) 08:22:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) 08:22:44 executing program 3: r0 = socket$inet6(0xa, 0x80000000000002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x4008080, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xffe0) 08:22:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x0, 0x0, 0x0, 0xfffff028}, {0x6}]}, 0x10) [ 306.761511] audit: type=1326 audit(1545553364.816:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8577 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 08:22:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM', 0x20000000000000}) futex(0x0, 0x0, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000200)={0x0, 0x9}) clock_gettime(0x7, &(0x7f0000000340)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r2 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) rt_sigtimedwait(&(0x7f0000000180)={0x5}, &(0x7f0000000500), &(0x7f00000001c0)={0x0, 0x989680}, 0x8) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x3, 0x7, 0x80000000, 0xffffffff}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8, 0x4002091, r2, 0x0) rt_sigprocmask(0x0, &(0x7f0000000300)={0x3}, 0x0, 0x8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) 08:22:44 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) writev(r1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) listen(0xffffffffffffffff, 0x0) r2 = open(0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r2, 0x0) 08:22:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x0, 0x0, 0x0, 0xfffff028}, {0x6}]}, 0x10) 08:22:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x0, 0x0, 0x0, 0xfffff028}, {0x6}]}, 0x10) 08:22:45 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000000c0)={0x0, 0x148, &(0x7f0000000240)="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"}) write$evdev(r0, &(0x7f0000000080)=[{}], 0x18) sendfile(r1, r0, &(0x7f0000000000), 0x100000001) 08:22:45 executing program 5: 08:22:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) 08:22:45 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="40000000000000e5ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) 08:22:45 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ppoll(&(0x7f0000000540)=[{r1}], 0xf, &(0x7f0000000580)={0x77359400}, 0x0, 0x0) 08:22:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) 08:22:45 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) sched_setscheduler(0x0, 0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000180)="cfa0827ce6005516b7b327e6583bf746183cceeebbbde90e7d7137ec3097a2a392aeb37ef3036a2082faede08bab8508f0b5bc8233f1879de68a4e0b30f4a21d4e8e3bc7efeec399fc6e072b7b6eab1dd8cae36a4c8c0616215c7265c5384ce5e1ea5065a5efce258d59fc6fc9d6d73f409f9bc19c27d5f090f1c04f482a8ecdd6a07f056a561208865f574acecf10b3489fa7cd13daf8b832829f8bf0df0ebe0a34bfcdf8b1031fb9915ed24cbeb5a8e08cc28d38a09be3334dae6695ad14fdc9ea27baf8d588fd3ad19e8d3c97968b34022f21e273fa0e06531646f87dc15a20", 0xe1}], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) listen(0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r2, 0x0) 08:22:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x0, 0x7fffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000004500), 0x3fffe65, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000003640)='syz1\x00', 0x1ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) 08:22:46 executing program 0: 08:22:46 executing program 1: 08:22:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) 08:22:46 executing program 3: 08:22:46 executing program 1: 08:22:46 executing program 3: 08:22:46 executing program 0: 08:22:46 executing program 2: 08:22:46 executing program 3: 08:22:46 executing program 0: 08:22:47 executing program 4: 08:22:47 executing program 2: 08:22:47 executing program 1: 08:22:47 executing program 3: 08:22:47 executing program 0: 08:22:47 executing program 5: 08:22:47 executing program 5: 08:22:47 executing program 3: 08:22:47 executing program 0: 08:22:47 executing program 1: 08:22:47 executing program 2: 08:22:47 executing program 4: 08:22:47 executing program 5: 08:22:47 executing program 0: 08:22:47 executing program 4: 08:22:47 executing program 3: 08:22:47 executing program 1: 08:22:47 executing program 2: 08:22:47 executing program 5: 08:22:47 executing program 0: 08:22:47 executing program 1: 08:22:47 executing program 3: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1b000000480007fcab092500090007000aab08000a0000000000e2", 0x1b) 08:22:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000300)="0a5c2d023c126285718070") shutdown(r0, 0x1) 08:22:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) 08:22:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x2, 0x0, 0x1, 0x1, 0x2, 0x93e, 0x0, 0xfffffffeffffffff, 0x0, 0x0, 0x200, 0x719, 0x0, 0x20, 0x0, 0x2}}) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000700)={&(0x7f0000000100)=ANY=[@ANYBLOB="a51c22490cdbecb413a85308377a908e96d835cc11beddbd8e95c142f7ad098fbb4ad2772420b280a2"], 0x1}}, 0x0) 08:22:48 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x1b071, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000003740)) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x450100, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000040)={0x101ff, 0x0, &(0x7f0000001000/0x3000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xfffffffffffffd9d) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000440)=""/123) remap_file_pages(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000000000/0x3000)=nil) 08:22:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0xc0200, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000100)=0x8b89d10) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = socket(0x1e, 0x805, 0x0) socket(0x1e, 0x805, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) socket(0x1e, 0x805, 0x0) sendmsg(r1, &(0x7f0000030000)={0x0, 0x0, 0x0}, 0x0) 08:22:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x1c3b31}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) [ 310.207186] mmap: syz-executor1 (8775) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 08:22:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 08:22:48 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6203000000000000}, 0x11, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0xf0ffff, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0xff8e}}, 0x0) 08:22:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0), 0xc8e6, 0x4000000, 0x0, 0xfffffed4) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40086436, &(0x7f0000000100)={0x0, 0x7ff}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x80200000000003) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4000, 0x0, 0x54}, 0x98) 08:22:48 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0x5420, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") dup3(r1, r2, 0x0) dup3(r1, r0, 0x0) 08:22:48 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000030000)={0x0, 0x0, 0x0}, 0x0) 08:22:48 executing program 4: syz_open_dev$midi(0x0, 0x0, 0xa8041) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 08:22:49 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ppoll(&(0x7f0000000540)=[{r1}], 0x1, &(0x7f0000000580)={0x77359400}, 0x0, 0x0) 08:22:49 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x5, 0x5, 0x4000000000080, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r1, &(0x7f0000fcbfff)='X', 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={r1, &(0x7f0000f4d000), 0x0}, 0x18) 08:22:49 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f00000000c0)=@ethtool_cmd={0x6}}) 08:22:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x1) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"]) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote}, 0x1c) r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x1000, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f00000002c0)={0xffffffffffff096a, 0x3f, 0xff}) dup(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000440)={0x0, &(0x7f0000000400)}) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x1, 0x80) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, 0x0) creat(0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r2) [ 312.136601] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 312.143454] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 312.486172] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:22:50 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='ecryptfs\x00', 0x0, &(0x7f00000001c0)='\x7f') 08:22:50 executing program 1: r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x0, 0xa8041) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000400)={{0x0, @multicast2, 0x0, 0x0, 'wlc\x00'}, {@multicast1}}, 0x44) [ 312.624420] ecryptfs_parse_options: eCryptfs: unrecognized option [] [ 312.631065] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 312.643604] Error parsing options; rc = [-22] 08:22:52 executing program 0: socket$netlink(0x10, 0x3, 0x4000000000000004) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000000)=0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) 08:22:52 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x5, 0x5, 0x4000000000080, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r1, &(0x7f0000fcbfff), 0x0}, 0x20) 08:22:52 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0x11, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x200000000000000, r1, 0xf0ffff, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0xff8e}}, 0x0) 08:22:52 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4000020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) 08:22:52 executing program 1: r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x0, 0xa8041) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000400)={{0x0, @multicast2, 0x0, 0x0, 'wlc\x00'}, {@multicast1}}, 0x44) 08:22:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x1) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"]) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote}, 0x1c) r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x1000, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f00000002c0)={0xffffffffffff096a, 0x3f, 0xff}) dup(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000440)={0x0, &(0x7f0000000400)}) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x1, 0x80) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, 0x0) creat(0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r2) [ 314.725599] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:22:52 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00'}) 08:22:52 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001200)={0x5, 0x8f, 0x800, 0x5}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), 0x0}, 0x18) [ 314.829929] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:22:52 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x5, 0x5, 0x4000000000080, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r0, &(0x7f0000fcbfff)='X', 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={r0, &(0x7f0000f4d000), 0x0}, 0x18) 08:22:53 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r0) keyctl$set_timeout(0xf, r1, 0x0) 08:22:53 executing program 3: r0 = gettid() write$eventfd(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) tkill(r0, 0x1000000000016) 08:22:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000180)="f30f7f50c50f38c97ca60faefc6766c7442400d00000006766c74424020d0000006766c744240600000000670f0114240f01cb65660f3a615bd22f0f381d8c0f00f20f1a19eab500c7000f01c8", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:22:53 executing program 4: lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00') syz_open_dev$sndpcmc(0x0, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f0000000040)={0x2, 0xff7fffffffffffff, 0x0, 0x720000, 0xffffffff7ff0bdbe, 0x60000000}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={0xffffffffffffffff, &(0x7f00000002c0)="bb1c0b8f3e55bc162caea2acb9", 0x0}, 0x20) dup3(r0, r1, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000100)}}, 0x18) io_setup(0x3, &(0x7f0000000080)=0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) io_pgetevents(r2, 0x3, 0x2, &(0x7f0000000240)=[{}, {}], &(0x7f0000000280)={0x77359400}, &(0x7f0000000640)={&(0x7f0000000340)={0x7d3}, 0x8}) preadv(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 08:22:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb86dd60093a0600083a00fe8000000000000000000000000000bbff020000000000000000000000000001000000000008907842fc346ae9500f34bae69ad49b6d0e153c46fa43b4607241ed79eac519d1c61e430f854fa6d3b56efccf9252bf1d50e3affa68c2e8a85464962503b46a4321633b49d3e4"], 0x0) unshare(0x40000600) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000640)={0x101, 0x81, 0x2e4, 0x30, &(0x7f00000004c0)=""/48, 0x0, &(0x7f0000000500), 0xc8, &(0x7f0000000540)=""/200}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x7) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000380)={0xa10000, 0x7ff, 0x800, [], &(0x7f0000000140)={0xbd0b6f, 0x7, [], @value=0x6}}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000500)={0x0, 0x80000}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000680)={r1}) [ 315.481051] IPVS: ftp: loaded support on port[0] = 21 08:22:53 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 08:22:53 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, 0x0) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) close(r0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) socket$unix(0x1, 0x5, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) [ 315.528342] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 315.700065] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 08:22:54 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) close(r1) close(r0) 08:22:54 executing program 1: r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x0, 0xa8041) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000400)={{0x0, @multicast2, 0x0, 0x0, 'wlc\x00'}, {@multicast1}}, 0x44) 08:22:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) dup3(r0, r1, 0x0) 08:22:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 316.068066] IPVS: ftp: loaded support on port[0] = 21 [ 316.142949] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:22:54 executing program 0: 08:22:54 executing program 4: 08:22:54 executing program 5: 08:22:54 executing program 2: 08:22:54 executing program 4: 08:22:54 executing program 0: 08:22:54 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) close(r0) 08:22:54 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000180), 0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) 08:22:54 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$sock_inet_SIOCRTMSG(r0, 0x80045519, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1}}) 08:22:55 executing program 1: r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x0, 0xa8041) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000400)={{0x0, @multicast2, 0x0, 0x0, 'wlc\x00'}, {@multicast1}}, 0x44) 08:22:55 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x2, &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x0, 0x0, 0x0, 0x1}, 0x20) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000740)=ANY=[], &(0x7f00000000c0)) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000008) ioctl$LOOP_CLR_FD(r1, 0x4c01) 08:22:55 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x0, 0x0) 08:22:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 08:22:55 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 08:22:55 executing program 2: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) wait4(0x0, &(0x7f0000000040), 0x80000002, 0x0) r1 = gettid() tkill(r1, 0x32) 08:22:55 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x4, 0x37}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 317.448730] print_req_error: I/O error, dev loop0, sector 0 [ 317.454669] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 317.462503] print_req_error: I/O error, dev loop0, sector 8 [ 317.468267] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 317.476204] print_req_error: I/O error, dev loop0, sector 16 [ 317.482090] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 317.489814] print_req_error: I/O error, dev loop0, sector 24 [ 317.495722] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 317.503473] print_req_error: I/O error, dev loop0, sector 32 [ 317.509339] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 317.509684] ptrace attach of "/root/syz-executor5"[9009] was attempted by "/root/syz-executor5"[9011] [ 317.517109] print_req_error: I/O error, dev loop0, sector 40 [ 317.517138] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 317.540185] print_req_error: I/O error, dev loop0, sector 48 [ 317.546173] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 317.553980] print_req_error: I/O error, dev loop0, sector 56 [ 317.559845] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 317.567658] print_req_error: I/O error, dev loop0, sector 64 [ 317.573559] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 317.581287] print_req_error: I/O error, dev loop0, sector 72 [ 317.587226] Buffer I/O error on dev loop0, logical block 9, lost async page write 08:22:55 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r2, &(0x7f0000000300), 0x121, 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000380)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff0001, 0x8, 0x0, 0x0, 0x0, 0x1ff}}, 0xa0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000001b9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 08:22:55 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x2, &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) dup(r0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000740)=ANY=[], &(0x7f00000000c0)) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) getgroups(0x1, &(0x7f0000000600)=[0xee00]) lstat(&(0x7f0000000880)='./file0\x00', 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000)=0x3400, 0x2000008) ioctl$LOOP_CLR_FD(r1, 0x4c01) 08:22:55 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 08:22:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 08:22:56 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x2, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000740)=ANY=[], &(0x7f00000000c0)) add_key$user(0x0, &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000)=0x3400, 0x2000008) ioctl$LOOP_CLR_FD(r0, 0x4c01) 08:22:56 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0x11, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0xf0ffff, r1, 0xf0ffff, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0xff8e}}, 0x0) 08:22:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000300)={0x0, @time={0x0, 0x989680}, 0x6, {0x1}, 0x6, 0x0, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000600)={0x1000, 0x2, 'client0\x00', 0x0, "f53f0094036c6c00", "63f91a3c787b91ec03f9fd428f0172e2c149b83499973de883ddba09a57dcc0e", 0x3, 0x33093e40}) userfaultfd(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000006c0)=""/186) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)={'syz1'}, 0x1200e) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) utime(0x0, &(0x7f00000002c0)) read$FUSE(r1, &(0x7f00000030c0), 0x1000) read$FUSE(r1, &(0x7f0000001000), 0x102d) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x1, 0x8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8, 0x79, 0x8, 0xfffffffffffffffb, 0x0, 0x101, 0x0, 0x9, 0x800, 0xc071, 0x81, 0x7, 0x0, 0x69ef, 0x6, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x539e, 0x0, 0x0, 0x0, 0x9, 0x2, 0x5, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x28100, 0x2eb, 0x400, 0x6, 0x1, 0x0, 0x3}, 0x0, 0x3, 0xffffffffffffff9c, 0xa) close(0xffffffffffffffff) write(r2, &(0x7f0000000400)="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", 0x1f7) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) 08:22:56 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000380)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff0001, 0x8, 0x0, 0x0, 0x0, 0x1ff}}, 0xa0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 08:22:56 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ppoll(&(0x7f0000000200)=[{r1}], 0x1, &(0x7f0000000240), 0x0, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) [ 318.759940] binder: release 9058:9059 transaction 2 out, still active [ 318.766935] binder: undelivered TRANSACTION_COMPLETE [ 318.774029] binder: 9058:9059 got transaction to context manager from process owning it [ 318.782562] binder: 9058:9059 transaction failed 29201/-22, size 0-0 line 2825 08:22:56 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) read(r1, 0x0, 0x0) [ 318.856580] binder: BINDER_SET_CONTEXT_MGR already set [ 318.862081] binder: 9058:9061 ioctl 40046207 0 returned -16 [ 318.913659] binder_alloc: 9058: binder_alloc_buf, no vma [ 318.919220] binder: 9058:9059 transaction failed 29189/-3, size 0-0 line 2973 08:22:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7c}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) [ 319.052624] binder: undelivered TRANSACTION_ERROR: 29201 [ 319.058192] binder: send failed reply for transaction 2, target dead [ 319.064961] binder: undelivered TRANSACTION_ERROR: 29189 08:22:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 08:22:57 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x2, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) add_key$user(0x0, &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000008) ioctl$LOOP_CLR_FD(r0, 0x4c01) 08:22:57 executing program 0: ustat(0xe, 0x0) 08:22:57 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300de56b5"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00b6fc663019d9476a25"], 0x1}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffe62) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:22:57 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sched_setscheduler(0x0, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x99}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 08:22:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x4, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000280)={0x0, 0x4000000000088, 0x0, 0x40, &(0x7f0000ffa000/0x4000)=nil, 0x10e15}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000300)={0x0, @time={0x0, 0x989680}, 0x6, {}, 0x6}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000600)={0x1000, 0x0, 'client0\x00', 0x0, "f53f0094036c6c00", "63f91a3c787b91ec03f9fd428f0172e2c149b83499973de883ddba09a57dcc0e", 0x3, 0x33093e40}) userfaultfd(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)={'syz1'}, 0x1200e) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) utime(&(0x7f0000000400)='./file0\x00', &(0x7f00000002c0)) read$FUSE(r1, &(0x7f00000030c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x102d) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) write(r2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) r3 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) dup2(r3, r3) 08:22:57 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$sock_inet_SIOCRTMSG(r0, 0xc00c5512, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1}}) [ 319.723629] ptrace attach of "/root/syz-executor2"[9096] was attempted by "/root/syz-executor2"[9097] 08:22:59 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$sock_inet_SIOCRTMSG(r0, 0x80045515, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1}}) 08:22:59 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) get_robust_list(r1, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x80010, r0, 0x0) 08:22:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getresuid(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0xfffffffffffffffc, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000000304, @link_local}, 0x4, {0x2, 0x0, @local}, '\x00\x00\x00\x00\x01\x00\x00\x01\x00'}) 08:22:59 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7c}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 08:22:59 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000180), 0x4) 08:22:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 321.836705] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) 08:23:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') fchdir(r0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 08:23:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) getresgid(0x0, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 08:23:00 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x15}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 08:23:00 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000180), 0x4) 08:23:00 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 08:23:00 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x2d}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 08:23:00 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x4000000000000002, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000040)="1f0000000104fffffd3b54c007110000f30501000b000300000000000200cf", 0x1f) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10000) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x400804, 0x0) 08:23:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x4, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000280)={0x0, 0x4000000000088, 0x0, 0x40, &(0x7f0000ffa000/0x4000)=nil, 0x10e15}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000300)={0x0, @time={0x0, 0x989680}, 0x6, {}, 0x6}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000600)={0x1000, 0x0, 'client0\x00', 0x0, "f53f0094036c6c00", "63f91a3c787b91ec03f9fd428f0172e2c149b83499973de883ddba09a57dcc0e", 0x0, 0x33093e40}) userfaultfd(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)={'syz1'}, 0x1200e) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) utime(&(0x7f0000000400)='./file0\x00', &(0x7f00000002c0)) read$FUSE(r1, &(0x7f00000030c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x102d) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) write(r2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) r3 = syz_open_dev$dri(0x0, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) dup2(r3, r3) 08:23:00 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000180), 0x4) 08:23:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) getresgid(0x0, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x0, @loopback, 0x20}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) [ 322.606189] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 08:23:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000280)={0x0, 0x4000000000088, 0x0, 0x40, &(0x7f0000ffa000/0x4000)=nil, 0x10e15}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000300)={0x0, @time={0x0, 0x989680}, 0x6, {0x1}, 0x6, 0x0, 0x3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000600)={0x1000, 0x2, 'client0\x00', 0x0, "f53f0094036c6c00", "63f91a3c787b91ec03f9fd428f0172e2c149b83499973de883ddba09a57dcc0e", 0x3, 0x33093e40}) userfaultfd(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)={'syz1'}, 0x1200e) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) utime(&(0x7f0000000400)='./file0\x00', &(0x7f00000002c0)) read$FUSE(r1, &(0x7f00000030c0), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x1, 0x8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x79, 0x0, 0xfffffffffffffffb, 0x0, 0x101, 0x0, 0x0, 0x800, 0xc071, 0x81, 0x7, 0x0, 0x69ef, 0x6, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x539e, 0x0, 0x0, 0x0, 0x9, 0x2, 0x5, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x28100, 0x2eb, 0x400, 0x6, 0x1, 0x73bc, 0x3}, 0x0, 0x3, 0xffffffffffffff9c, 0xa) write(r2, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f67012", 0x1f7) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) r3 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) dup2(r3, r3) [ 322.699766] netlink: 'syz-executor4': attribute type 3 has an invalid length. 08:23:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 08:23:00 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000180), 0x4) [ 322.762632] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 322.792591] netlink: 'syz-executor4': attribute type 3 has an invalid length. 08:23:00 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x4000000000000002, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000040)="1f0000000104fffffd3b54c007110000f30501000b000300000000000200cf", 0x1f) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10000) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x400804, 0x0) 08:23:01 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xff, 0x1}, 0x20) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x1, &(0x7f0000000600)=[0xee00]) lstat(&(0x7f0000000880)='./file0\x00', 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f00000001c0)={0x0, 0x25faef8c}) socket$nl_route(0x10, 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000)=0x3400, 0x2000008) ioctl$LOOP_CLR_FD(r1, 0x4c01) 08:23:01 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fremovexattr(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="757365722e295b032d7b00021429f115ad3b31bab1b28bf5e28ee81e"]) setsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f0000000180)=0x3c, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xcb, &(0x7f0000000000), 0xc) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0x254) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000380)={&(0x7f0000be1000/0x2000)=nil, 0x2000}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)}}, 0x20) openat$ion(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ion\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0), 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r2, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) 08:23:01 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000180), 0x4) [ 323.134703] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 08:23:01 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x4f}, [@ldst={0x7}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) [ 323.222759] netlink: 'syz-executor4': attribute type 3 has an invalid length. [ 323.277944] print_req_error: 122 callbacks suppressed [ 323.278085] print_req_error: I/O error, dev loop0, sector 160 [ 323.373608] ================================================================== [ 323.381033] BUG: KMSAN: uninit-value in __unwind_start+0x5c4/0x600 [ 323.387420] CPU: 1 PID: 9212 Comm: loop0 Not tainted 4.20.0-rc7+ #12 [ 323.393922] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 323.403283] Call Trace: [ 323.405900] [ 323.408068] dump_stack+0x173/0x1d0 [ 323.411730] kmsan_report+0x12e/0x2a0 [ 323.415569] __msan_warning+0x81/0xf0 [ 323.419413] __unwind_start+0x5c4/0x600 [ 323.423430] ? ret_from_fork+0x35/0x40 [ 323.427409] __save_stack_trace+0x467/0xb90 [ 323.431768] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 323.437271] ? __save_stack_trace+0x467/0xb90 [ 323.441808] save_stack_trace+0xa2/0xe0 [ 323.445841] kmsan_internal_chain_origin+0x134/0x230 [ 323.450985] ? kmsan_internal_chain_origin+0x134/0x230 [ 323.456294] ? __msan_chain_origin+0x74/0xe0 [ 323.460750] ? __skb_clone+0x7b7/0x990 [ 323.464655] ? skb_clone+0x3e8/0x580 [ 323.468384] ? __tcp_transmit_skb+0x393/0x5ba0 [ 323.473016] ? tcp_write_xmit+0x31dd/0xa840 [ 323.477374] ? __tcp_push_pending_frames+0x124/0x4e0 [ 323.482491] ? tcp_data_snd_check+0x182/0xa20 [ 323.487000] ? tcp_rcv_established+0x1ac0/0x2850 [ 323.491766] ? tcp_v4_do_rcv+0x686/0xd70 [ 323.495840] ? tcp_v4_rcv+0x6948/0x6f30 [ 323.499833] ? ip_local_deliver_finish+0x7a2/0xea0 [ 323.504795] ? ip_local_deliver+0x44b/0x510 [ 323.509158] ? ip_rcv+0x6b6/0x740 [ 323.512641] ? process_backlog+0x766/0x10f0 [ 323.516983] ? net_rx_action+0x816/0x1aa0 08:23:01 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000180), 0x4) 08:23:01 executing program 2: r0 = memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x880d}) r2 = syz_open_dev$dspn(&(0x7f0000000740)='/dev/dsp#\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) r3 = getpgrp(0xffffffffffffffff) sched_setscheduler(r3, 0x0, 0x0) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000300)) [ 323.521146] ? __do_softirq+0x53f/0x93a [ 323.525142] ? irq_exit+0x214/0x250 [ 323.528780] ? exiting_irq+0xe/0x10 [ 323.532423] ? smp_apic_timer_interrupt+0x48/0x70 [ 323.537295] ? apic_timer_interrupt+0x2e/0x40 [ 323.541824] ? _raw_spin_unlock_irqrestore+0x4b/0x70 [ 323.546947] ? complete+0x10e/0x170 [ 323.550594] ? kthread+0x3c6/0x4e0 [ 323.554147] ? ret_from_fork+0x35/0x40 [ 323.558071] ? kmsan_memcpy_memmove_metadata+0x4f5/0xfa0 [ 323.563561] ? kmsan_memcpy_metadata+0xb/0x10 [ 323.568141] ? __msan_memcpy+0x61/0x70 [ 323.572053] ? __copy_skb_header+0x6ea/0x760 [ 323.576513] __msan_chain_origin+0x74/0xe0 [ 323.580775] __skb_clone+0x889/0x990 [ 323.584531] skb_clone+0x3e8/0x580 [ 323.588110] __tcp_transmit_skb+0x393/0x5ba0 [ 323.592564] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 323.598037] ? skb_split+0x1114/0x1780 [ 323.601973] tcp_write_xmit+0x31dd/0xa840 [ 323.606253] __tcp_push_pending_frames+0x124/0x4e0 [ 323.611217] tcp_data_snd_check+0x182/0xa20 [ 323.615578] tcp_rcv_established+0x1ac0/0x2850 [ 323.620179] ? vmalloc_to_page+0x56e/0x6a0 [ 323.624479] tcp_v4_do_rcv+0x686/0xd70 [ 323.628398] tcp_v4_rcv+0x6948/0x6f30 [ 323.632296] ? tcp_v4_rcv+0x14c1/0x6f30 [ 323.636310] ? tcp_filter+0x260/0x260 [ 323.640120] ip_local_deliver_finish+0x7a2/0xea0 [ 323.644909] ip_local_deliver+0x44b/0x510 [ 323.649079] ? ip_local_deliver+0x510/0x510 [ 323.653407] ? ip_call_ra_chain+0x7a0/0x7a0 [ 323.657742] ip_rcv+0x6b6/0x740 [ 323.661047] ? ip_rcv_core+0x11f0/0x11f0 [ 323.665128] process_backlog+0x766/0x10f0 [ 323.669313] ? ip_local_deliver_finish+0xea0/0xea0 [ 323.674289] ? rps_trigger_softirq+0x2e0/0x2e0 [ 323.678890] net_rx_action+0x816/0x1aa0 [ 323.682909] ? net_tx_action+0xcb0/0xcb0 [ 323.686986] __do_softirq+0x53f/0x93a [ 323.690838] irq_exit+0x214/0x250 [ 323.694312] exiting_irq+0xe/0x10 [ 323.697777] smp_apic_timer_interrupt+0x48/0x70 [ 323.702461] apic_timer_interrupt+0x2e/0x40 [ 323.706798] [ 323.709052] RIP: 0010:_raw_spin_unlock_irqrestore+0x4b/0x70 [ 323.714770] Code: 00 8b b8 88 0c 00 00 48 8b 00 48 85 c0 75 28 48 89 df e8 98 6c 4a f7 c6 00 00 c6 03 00 4d 85 e4 75 1c 4c 89 7d d8 ff 75 d8 9d <48> 83 c4 08 5b 41 5c 41 5e 41 5f 5d c3 e8 83 76 4a f7 eb d1 44 89 [ 323.733692] RSP: 0018:ffff88819bd1fe30 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 [ 323.741406] RAX: ffff88818c8df698 RBX: ffff88818638f698 RCX: ffff88818c8df698 [ 323.748679] RDX: ffff8881dbb5f698 RSI: 0000160000000000 RDI: ccccccccccccd000 [ 323.755953] RBP: ffff88819bd1fe58 R08: 0000000000000000 R09: 0000000000000000 [ 323.763233] R10: 0000000000000001 R11: ffffffff8169e0b0 R12: 0000000000000000 [ 323.770505] R13: ffff88818638f690 R14: 0000000000000000 R15: 0000000000000286 [ 323.777795] ? yield_to_task_fair+0x2f0/0x2f0 [ 323.782336] complete+0x10e/0x170 [ 323.785821] kthread+0x3c6/0x4e0 [ 323.789218] ? loop_attr_do_show_dio+0x150/0x150 [ 323.793982] ? schedule_tail+0x1b2/0x410 [ 323.798062] ? kthread_blkcg+0xf0/0xf0 [ 323.801962] ret_from_fork+0x35/0x40 [ 323.805698] [ 323.807358] Local variable description: ----data@perf_swevent_hrtimer [ 323.813929] Variable was created at: [ 323.817654] perf_swevent_hrtimer+0x70/0xbe0 [ 323.822076] __hrtimer_run_queues+0xbfc/0x15c0 [ 323.826655] ================================================================== [ 323.834005] Disabling lock debugging due to kernel taint [ 323.839450] Kernel panic - not syncing: panic_on_warn set ... [ 323.845363] CPU: 1 PID: 9212 Comm: loop0 Tainted: G B 4.20.0-rc7+ #12 [ 323.853246] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 323.862597] Call Trace: [ 323.865187] [ 323.867346] dump_stack+0x173/0x1d0 [ 323.870991] panic+0x3ce/0x961 [ 323.874239] kmsan_report+0x293/0x2a0 [ 323.878072] __msan_warning+0x81/0xf0 [ 323.881905] __unwind_start+0x5c4/0x600 [ 323.885906] ? ret_from_fork+0x35/0x40 [ 323.889833] __save_stack_trace+0x467/0xb90 [ 323.894167] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 323.899651] ? __save_stack_trace+0x467/0xb90 [ 323.904159] save_stack_trace+0xa2/0xe0 [ 323.908165] kmsan_internal_chain_origin+0x134/0x230 [ 323.913322] ? kmsan_internal_chain_origin+0x134/0x230 [ 323.918611] ? __msan_chain_origin+0x74/0xe0 [ 323.923025] ? __skb_clone+0x7b7/0x990 [ 323.926914] ? skb_clone+0x3e8/0x580 [ 323.930632] ? __tcp_transmit_skb+0x393/0x5ba0 [ 323.935235] ? tcp_write_xmit+0x31dd/0xa840 [ 323.939563] ? __tcp_push_pending_frames+0x124/0x4e0 [ 323.944674] ? tcp_data_snd_check+0x182/0xa20 [ 323.949175] ? tcp_rcv_established+0x1ac0/0x2850 [ 323.953934] ? tcp_v4_do_rcv+0x686/0xd70 [ 323.958004] ? tcp_v4_rcv+0x6948/0x6f30 [ 323.961981] ? ip_local_deliver_finish+0x7a2/0xea0 [ 323.966913] ? ip_local_deliver+0x44b/0x510 [ 323.971252] ? ip_rcv+0x6b6/0x740 [ 323.974710] ? process_backlog+0x766/0x10f0 [ 323.979035] ? net_rx_action+0x816/0x1aa0 [ 323.983185] ? __do_softirq+0x53f/0x93a [ 323.987163] ? irq_exit+0x214/0x250 [ 323.990793] ? exiting_irq+0xe/0x10 [ 323.994443] ? smp_apic_timer_interrupt+0x48/0x70 [ 323.999292] ? apic_timer_interrupt+0x2e/0x40 [ 324.003803] ? _raw_spin_unlock_irqrestore+0x4b/0x70 [ 324.008915] ? complete+0x10e/0x170 [ 324.012546] ? kthread+0x3c6/0x4e0 [ 324.016094] ? ret_from_fork+0x35/0x40 [ 324.020001] ? kmsan_memcpy_memmove_metadata+0x4f5/0xfa0 [ 324.025477] ? kmsan_memcpy_metadata+0xb/0x10 [ 324.029976] ? __msan_memcpy+0x61/0x70 [ 324.033875] ? __copy_skb_header+0x6ea/0x760 [ 324.038295] __msan_chain_origin+0x74/0xe0 [ 324.042558] __skb_clone+0x889/0x990 [ 324.046325] skb_clone+0x3e8/0x580 [ 324.049892] __tcp_transmit_skb+0x393/0x5ba0 [ 324.054337] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 324.059800] ? skb_split+0x1114/0x1780 [ 324.063748] tcp_write_xmit+0x31dd/0xa840 [ 324.068010] __tcp_push_pending_frames+0x124/0x4e0 [ 324.072967] tcp_data_snd_check+0x182/0xa20 [ 324.077326] tcp_rcv_established+0x1ac0/0x2850 [ 324.081924] ? vmalloc_to_page+0x56e/0x6a0 [ 324.086201] tcp_v4_do_rcv+0x686/0xd70 [ 324.090119] tcp_v4_rcv+0x6948/0x6f30 [ 324.093993] ? tcp_v4_rcv+0x14c1/0x6f30 [ 324.097992] ? tcp_filter+0x260/0x260 [ 324.101807] ip_local_deliver_finish+0x7a2/0xea0 [ 324.106600] ip_local_deliver+0x44b/0x510 [ 324.110791] ? ip_local_deliver+0x510/0x510 [ 324.115137] ? ip_call_ra_chain+0x7a0/0x7a0 [ 324.119490] ip_rcv+0x6b6/0x740 [ 324.122809] ? ip_rcv_core+0x11f0/0x11f0 [ 324.126895] process_backlog+0x766/0x10f0 [ 324.131072] ? ip_local_deliver_finish+0xea0/0xea0 [ 324.136041] ? rps_trigger_softirq+0x2e0/0x2e0 [ 324.140633] net_rx_action+0x816/0x1aa0 [ 324.144653] ? net_tx_action+0xcb0/0xcb0 [ 324.148726] __do_softirq+0x53f/0x93a [ 324.152556] irq_exit+0x214/0x250 [ 324.156026] exiting_irq+0xe/0x10 [ 324.159490] smp_apic_timer_interrupt+0x48/0x70 [ 324.164198] apic_timer_interrupt+0x2e/0x40 [ 324.168520] [ 324.170770] RIP: 0010:_raw_spin_unlock_irqrestore+0x4b/0x70 [ 324.176491] Code: 00 8b b8 88 0c 00 00 48 8b 00 48 85 c0 75 28 48 89 df e8 98 6c 4a f7 c6 00 00 c6 03 00 4d 85 e4 75 1c 4c 89 7d d8 ff 75 d8 9d <48> 83 c4 08 5b 41 5c 41 5e 41 5f 5d c3 e8 83 76 4a f7 eb d1 44 89 [ 324.195398] RSP: 0018:ffff88819bd1fe30 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 [ 324.203112] RAX: ffff88818c8df698 RBX: ffff88818638f698 RCX: ffff88818c8df698 [ 324.210389] RDX: ffff8881dbb5f698 RSI: 0000160000000000 RDI: ccccccccccccd000 [ 324.217682] RBP: ffff88819bd1fe58 R08: 0000000000000000 R09: 0000000000000000 [ 324.224959] R10: 0000000000000001 R11: ffffffff8169e0b0 R12: 0000000000000000 [ 324.232259] R13: ffff88818638f690 R14: 0000000000000000 R15: 0000000000000286 [ 324.239687] ? yield_to_task_fair+0x2f0/0x2f0 [ 324.244228] complete+0x10e/0x170 [ 324.247708] kthread+0x3c6/0x4e0 [ 324.251086] ? loop_attr_do_show_dio+0x150/0x150 [ 324.255854] ? schedule_tail+0x1b2/0x410 [ 324.259949] ? kthread_blkcg+0xf0/0xf0 [ 324.263858] ret_from_fork+0x35/0x40 [ 324.268521] Kernel Offset: disabled [ 324.272149] Rebooting in 86400 seconds..