[info] Using makefile-style concurrent boot in runlevel 2. [ 22.867553] audit: type=1800 audit(1539396236.558:21): pid=5140 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2419 res=0 [ 22.894793] audit: type=1800 audit(1539396236.568:22): pid=5140 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2447 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.55' (ECDSA) to the list of known hosts. 2018/10/13 02:04:08 fuzzer started 2018/10/13 02:04:10 dialing manager at 10.128.0.26:40655 2018/10/13 02:04:10 syscalls: 1 2018/10/13 02:04:10 code coverage: enabled 2018/10/13 02:04:10 comparison tracing: enabled 2018/10/13 02:04:10 setuid sandbox: enabled 2018/10/13 02:04:10 namespace sandbox: enabled 2018/10/13 02:04:10 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/13 02:04:10 fault injection: enabled 2018/10/13 02:04:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/13 02:04:10 net packed injection: enabled 2018/10/13 02:04:10 net device setup: enabled 02:07:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r3 = getpgid(0x0) ptrace$setopts(0x4200, r3, 0x17800000000000, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000e00)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000dc0)={&(0x7f00000000c0)=@newtaction={0xcdc, 0x30, 0x10, 0x70bd27, 0x25dfdbfb, {0x0, 0xffffffff, 0x81}, [{0xc0, 0x1, @m_sample={0xbc, 0x7, {{0xc, 0x1, 'sample\x00'}, {0x24, 0x2, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0xfffffffffffffffa}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x9}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x4}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x80000000}]}, {0x84, 0x6, "9a93116fad8bde9a336ca641b9927966448f538436016e98f15e9068adb18a4e30c671d19e3875239cb60c5f395623be985f81bc0b3699f97b55633afc42d197552f97d7b54bc0104360448811e7a4403fb64518fa51f9888cce5c5136622d027114a84abe8c445e8dd556d264a8a575705d75b0a8dc978122045289e220d6"}}}}, {0x144, 0x1, @m_sample={0x140, 0xe, {{0xc, 0x1, 'sample\x00'}, {0x2c, 0x2, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x7fffffff}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0xffffffffffffffe1, 0xb7f2, 0x7, 0x9, 0x4}}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x401}]}, {0x100, 0x6, "a269c8072968bd6486b80d716c1de2fceabd0a37e3e19f2f997767c0c87c9c5edb8763b6a4358830ebe6268f7e1d8d3510f28cca8bf60e1062aa20a551d2fa723676546bdf364baeccb4139ce8a0baf3280a734d4e8708e3e13b755eeb4d17bbcf27b17cc022183d1a7b46963d9af2ba157a3b57c82769f6e7da695e96bdb4fecaf7877ee22935b737b85909cd1188f782d8d8392b3823f5aa6df1e776d575c432d4a35489e4a91694cd0f70e1540489576c4f6f45c2642a50ef071f94e44ce00ac6bfc5c17a145811817a564843048be874fbcbff739d7b43ef1d2c09043e5b1c7fb79a311658854f29ecc0392cbe1ca1b8c1fb3a1f5a547c"}}}}, {0xd8, 0x1, @m_nat={0xd4, 0x1b, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, @TCA_NAT_PARMS={0x28, 0x1, {{0x20, 0x3ff, 0xffffffffffffffff, 0x0, 0xffffffff}, @loopback, @dev={0xac, 0x14, 0x14, 0x12}, 0xff000000}}}, {0x98, 0x6, "aaeefc6fdc682a89c038d0579dc549d1673935561aa19967303a3aafc2ec47bfd23981115464c25e914b24a0bf5dbb0cc4c4c80274ae62f0386d1c86cb09da9af193f6a9a8625f213f54a203fbd8536d259970de6dfc61be65b68272b46d924afc33ee06cc83bba0bfa26a021f283aff9a8e77e8cb9e422a0885f8e58300a3cc070ffbca9d3c8ffb129ec3658b05f7f05d"}}}}, {0x134, 0x1, @m_tunnel_key={0x130, 0x5, {{0x10, 0x1, 'tunnel_key\x00'}, {0x7c, 0x2, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x10001, 0x7, 0x7, 0x800, 0x4}, 0x2}}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0xffff}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @remote}, @TCA_TUNNEL_KEY_NO_CSUM={0x8}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @ipv4={[], [], @loopback}}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x3}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @mcast1}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @rand_addr=0x80}]}, {0x9c, 0x6, "303249ed1c6a2bf122951d625f5229ec136c47f8d83a9e4b612cb1c05bec2affe1b341633db97e4f3e4bb64baadbb35abb90f44af520e1f2f93636820ac02a115b7bfa22b35cab9effcd2704a9645610c7fca13e75da1cd0d0fe68079daa1ac643a7a567320d25c9b000e9b9e5a7913e5096c97ed9934986b1be722f380bcbe037b08f7eefcfa78164b7887de5ebe4e7b5dc6a39b5"}}}}, {0x8b8, 0x1, @m_police={0x8b4, 0x17, {{0xc, 0x1, 'police\x00'}, {0x824, 0x2, [@TCA_POLICE_RATE={0x404, 0x2, [0x8, 0x5, 0xc9, 0x7, 0xfffffffffffffffd, 0xffff, 0x8001, 0xea87, 0x7, 0x6894, 0x0, 0x0, 0x4, 0x5, 0x10000, 0x72d9, 0x892, 0xfbd, 0x2, 0x1f0, 0x0, 0x5b9b, 0x94792ca, 0x2, 0x20, 0x401, 0x3, 0x3, 0x8, 0x61, 0x10000, 0x2751, 0x2, 0x4, 0x383, 0x7, 0x3, 0x5, 0x6, 0x72, 0x1f, 0x1, 0xeab, 0x5f44, 0x2, 0x2, 0x1000, 0x7ff, 0x7fff, 0x2, 0x2b1d, 0xbd2f, 0x5, 0x4b11, 0x0, 0x4, 0x7fffffff, 0x60b, 0x200000000000000, 0xfa3, 0x8, 0x4, 0x0, 0xaa90, 0x3, 0x1, 0x100000001, 0xfffffffffffffffd, 0x3b, 0x6, 0x7fffffff, 0xff, 0x3, 0x1, 0xca9, 0x9, 0x3, 0x7, 0xfffffffffffffff9, 0x7fff, 0x101, 0xffffffff, 0x9, 0x200, 0x9, 0x0, 0x47f, 0x6683, 0x35f, 0x6, 0x6, 0x3, 0x800, 0x100000001, 0x4, 0xaf, 0x3b33, 0x10001, 0x7, 0x9, 0x691, 0x0, 0x41a, 0x7, 0x3dd, 0x9, 0x2, 0x3, 0x8, 0x7, 0x1c0000, 0x0, 0x3ff, 0x4, 0x23f5, 0x6, 0x9, 0x3, 0x7, 0x0, 0xec, 0x516f, 0x6, 0x26, 0xffff, 0x0, 0xffffffffffffff00, 0x7379, 0x7, 0x7, 0x25c0000000000000, 0x7, 0x9, 0x9, 0x1, 0x4b, 0x5, 0x29, 0x401, 0x100, 0xffff, 0x2, 0x3, 0x7fff, 0xfffffffffffffe01, 0x1, 0x3ff, 0x9, 0x6, 0x8e8, 0x100000000, 0x6de94c59, 0x8, 0x8, 0x0, 0x7, 0x6, 0x0, 0x58, 0x1, 0xfffffffffffff545, 0x0, 0x3ff, 0xffffffff, 0x100, 0x9fd1, 0x337e, 0x800, 0x6, 0x10001, 0x1f, 0x3, 0xffff, 0x401, 0x895f, 0xffff, 0x9, 0x5, 0x9, 0x401, 0x5, 0x1, 0x1, 0x7ff, 0x5, 0x400, 0x8, 0x8000, 0x1f, 0x5, 0x0, 0x6, 0x20, 0x7, 0x6, 0x2c51, 0xaf, 0x7, 0x4b4, 0x8, 0x0, 0x1, 0x6661db16, 0x10001, 0x9, 0xfffffffffffffff7, 0x6, 0x19, 0x8, 0x10001, 0x7fffffff, 0x9, 0xcf, 0x0, 0xff, 0x64, 0x8, 0x81, 0xfff, 0x94, 0xeb, 0x1, 0x5, 0x3, 0x2, 0x400, 0x1f, 0x6, 0x400, 0x3f, 0x0, 0x7, 0x100000000, 0x9, 0x9, 0x2, 0x9, 0x1, 0xcc0, 0x6, 0x8, 0x28, 0x3f, 0xffffffff0000000, 0x8001, 0x80000001, 0x2, 0x3, 0x1, 0x1, 0xffffffffffff95d2, 0x8, 0x1, 0x80000000, 0x0, 0x5]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x5}, @TCA_POLICE_RATE={0x404, 0x2, [0xdb1, 0x81000, 0x9, 0xffff, 0x1, 0x9, 0x1f, 0x0, 0x7, 0x401, 0x400, 0x3, 0xfffffffffffff79f, 0x4, 0x0, 0x1f, 0x1ff, 0x6, 0x9, 0x1, 0x0, 0x7fffffff, 0x20, 0x800, 0x20, 0xfffffffffffffffd, 0x10000, 0x2, 0x6aa, 0x1f, 0x0, 0xec, 0x800, 0xffffffff, 0x4, 0x3, 0x7, 0x8, 0x200, 0x0, 0xc008, 0x0, 0xfffffffffffffffd, 0x2c, 0x5719, 0x1, 0x4ea, 0x1000, 0xb369, 0x9, 0x3f, 0x2, 0x80000001, 0x4, 0x80000000, 0xff, 0x1, 0x1, 0x4, 0x7, 0x94a, 0x100000000, 0xffffffffffffffc1, 0x7c1f, 0x9, 0x1, 0x7f, 0x1, 0x9, 0x100, 0xff, 0x0, 0x1, 0x7, 0x10000, 0x5, 0x800, 0x2, 0x8c3a, 0x8, 0x5941, 0x6, 0x800, 0x3, 0x4, 0x6, 0x1, 0xcf5, 0x4, 0x14, 0x3, 0x6, 0x3, 0x60, 0xffffffffffffffe3, 0x80000001, 0x8, 0x9, 0x8000, 0x3, 0x8, 0xff, 0x3, 0x2, 0x0, 0x1, 0x7, 0x1ff, 0x4, 0x100000000, 0x81, 0x8001, 0x2, 0x0, 0x9, 0xfff, 0x2, 0xd1a, 0x8, 0x8, 0x612, 0x1, 0x4, 0x8a9, 0x8, 0x0, 0xaa2, 0x400, 0x0, 0x20, 0x5, 0xffffffffffffffc0, 0x2, 0xffffffff, 0x5, 0x54b, 0x0, 0x100000001, 0x7, 0x1, 0xc4, 0x5, 0x200, 0x3, 0x100000000, 0x8, 0x3ff, 0x3, 0x99cf, 0x100000001, 0xfffffffffffffff8, 0xdc27, 0x9, 0x81, 0x1ff, 0x4, 0x9559, 0x200, 0xfffffffffffffffd, 0x2, 0x4, 0x8001, 0x8, 0x7fff, 0x28, 0x100000001, 0xbf5, 0x56c16766, 0x4, 0x2, 0x19, 0x7, 0x9, 0x5, 0x9, 0x8149, 0x800, 0x1000, 0x6, 0x5, 0x80, 0x0, 0x1ff, 0x3, 0x7, 0x0, 0x4, 0x5, 0x6, 0x6, 0x401, 0x9, 0x1, 0x0, 0x5, 0x6, 0x0, 0x1f, 0x9, 0xff, 0x9, 0x64, 0x2, 0x40, 0x42308000, 0x7, 0x7, 0x5, 0x1000, 0x7fff, 0x9, 0x3, 0x3ff, 0x1, 0x7, 0x5, 0x3, 0xfd93088, 0x8, 0xce, 0x1, 0x0, 0x0, 0x6, 0x9, 0x9, 0xd41, 0x80000001, 0x0, 0x200, 0x33a4, 0x4, 0x80000000, 0x10000, 0x7f, 0x1, 0x5, 0x5, 0x7, 0x4, 0x5, 0x6, 0x1, 0x8dd, 0x80000001, 0x5, 0x6, 0x1580, 0x5, 0x9, 0x8001, 0xfe0, 0x100000001, 0x0, 0x78, 0x84]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x10000}]}, {0x7c, 0x6, "97139a5879f73f354bfd09f3a0551ddba5a7e9c9e1280dac3f07c5595fce405d4576da5bbbea49a43ca00e910c9e1ce4a71c4d17e78415a288b7bf30c1248d268f3588d5029e31c3c447b082739faf5d142fc75d0e36e93c1397df6929b1c62735e51c7b47b8dce03f95701c0676b0891884b086b8"}}}}]}, 0xcdc}, 0x1, 0x0, 0x0, 0x8000}, 0x4) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000e40), &(0x7f0000000e80)=0xc) r4 = getpgid(r3) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000ec0)=r4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000f40)={&(0x7f0000000f00)='./file0\x00', 0x0, 0x10}, 0x10) socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000f80)={0x0, 0x6}, &(0x7f0000000fc0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001000)={r5, @in={{0x2, 0x4e24}}, 0x3, 0x10001}, &(0x7f00000010c0)=0x90) write(r1, &(0x7f0000001100)="c0981ea1c2ec311e24073d684efb56acd8d5d01b6f348dd06d3129cf8d1a22dac8fc0b2dc5673f511cc1d12eb3581fd4f0ccf023d2d08a4d0fcffee1896e32246df4a8641fc8a1389df75722468282fdbb754c92b191aef1e14e2117cf47a30c6079e138b5c3ac6b8ed0425f5d7f242318652a5d28a870a5b1640fa10327fa20d7327e6f15212c161e193486b37f7173", 0x90) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000011c0)={r6, 0x1}, &(0x7f0000001200)=0x8) setsockopt$inet_mreqsrc(r2, 0x0, 0x2f, &(0x7f0000001240)={@local, @loopback, @local}, 0xc) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001280)={0x0, @rand_addr}, &(0x7f00000012c0)=0xc) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001300)='/dev/autofs\x00', 0x0, 0x0) ioctl$TCSETA(r7, 0x5406, &(0x7f0000001340)={0x1000000020, 0x752b, 0x3, 0x1, 0x1, 0x9, 0x20, 0x2, 0x8, 0x83a1}) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000001380)='/dev/nullb0\x00', 0x10000, 0x0) r9 = syz_open_pts(r7, 0x740) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f00000013c0)=0x7, 0x4) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000001400)={0x3, 0x0, [{0x0, 0x9, 0x6, 0x5, 0x3f}, {0xa, 0x3, 0x101, 0x800, 0x7}, {0x40000001, 0x8, 0x7, 0x100, 0x8}]}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r9, 0xc0305710, &(0x7f0000001480)={0x0, 0x401, 0x400000000000000, 0x2e}) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3) ioctl$KDMKTONE(r9, 0x4b30, 0x6) ioctl$KVM_SET_CLOCK(r8, 0x4030ae7b, &(0x7f00000014c0)={0x3ff, 0x3f}) syzkaller login: [ 213.198193] IPVS: ftp: loaded support on port[0] = 21 02:07:07 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x400, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x1e00}}], [{@measure='measure'}, {@context={'context', 0x3d, 'unconfined_u'}}, {@subj_role={'subj_role', 0x3d, '/dev/cuse\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'selinux'}}, {@obj_user={'obj_user', 0x3d, '/dev/cuse\x00'}}, {@smackfshat={'smackfshat', 0x3d, '/dev/cuse\x00'}}]}}) r4 = dup(r0) r5 = syz_open_procfs(r2, &(0x7f00000002c0)='gid_map\x00') ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f0000000300)={r5}) setsockopt$inet6_buf(r5, 0x29, 0x7f, &(0x7f0000000340)="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", 0xfa) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000440)={{0x0, @loopback, 0x4e20, 0x2, 'fo\x00', 0x37, 0x8, 0x60}, {@local, 0x4e23, 0x0, 0x6, 0x278d, 0xda1}}, 0x44) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, &(0x7f00000004c0)={'filter\x00'}, &(0x7f0000000540)=0x54) connect$inet6(r5, &(0x7f0000000580)={0xa, 0x4e24, 0x9b4, @remote, 0x3}, 0x1c) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x400448c8, &(0x7f00000006c0)={r5, r5, 0x0, 0x100000000, &(0x7f00000005c0)="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", 0x2, 0x7, 0x100000001, 0xfffffffffffffff9, 0x1, 0x3, 0x4, "055a754ab67d2578417e69b4687ddd9ba403905f4e9736e38a4304f2da869dcff410b1ee0515fed9f6755d9feb48121a68fc1107fe3ca777116d7d2ae718a518e87a6819b6e7805784b9dab9fe55a13295b8c55c37075bf90795120b4cbdaad9eaa823d71a034953f2763b0901993c1d1de852120f4ab660ea1d52e00aa541c4b7757113db8edf7a95c01f85c041d9f326f6875a5cbc6954320496691d970fef1d8589d5875cabbf057c55873d7f281e8ff595ef02cc"}) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000007c0)=""/155) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00', r6}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r5, 0x4010640d, &(0x7f0000000900)={0x8, 0x1ff}) clock_gettime(0x0, &(0x7f0000000940)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r4, 0xc4c85513, &(0x7f0000000980)={{0x1, 0x6, 0x80000000, 0x2c6, 'syz0\x00', 0x1f}, 0x1, [0x2, 0x401, 0x1, 0x7279, 0x0, 0x6, 0x1, 0x9, 0x8001, 0x9, 0x0, 0x8000, 0x2, 0x9, 0x0, 0x98f, 0x200, 0x1f, 0x7, 0x1, 0x3ff, 0x56, 0x3, 0x6, 0xa9a, 0x100000000, 0x7, 0x0, 0xc4, 0x4, 0x10000, 0x40, 0x0, 0x6, 0x7, 0x68000000000000, 0x400, 0x2, 0x2, 0xbf, 0xfffffffffffffffa, 0x6, 0x9, 0x7, 0x5, 0xfffffffffffffffb, 0x10000, 0x6, 0x8, 0x0, 0x81, 0x6, 0x8, 0x80, 0x1, 0xff, 0x0, 0xff, 0x4, 0x7, 0xfffffffffffffe00, 0xa6, 0x33a4, 0x2, 0x218, 0x2, 0x1, 0x5, 0x8739, 0xfffffffffffffff8, 0x8, 0x8e9, 0x0, 0x6, 0x8, 0x5, 0x0, 0x1, 0x90b, 0x0, 0xff, 0x800, 0x58, 0x9, 0x4, 0x101, 0x20, 0x3, 0xbae2, 0x1, 0x0, 0x7fffffff, 0x8, 0x8000, 0x101, 0x200, 0x8, 0xe5d8, 0x800, 0xffffffff, 0x3, 0x7, 0x7, 0x101, 0x101, 0x20, 0xcee6, 0x2, 0x80000001, 0x7fffffff, 0xf0, 0x2, 0x1000, 0x1, 0x0, 0x16, 0x6, 0x6, 0x0, 0x8, 0x3ff, 0x400, 0x7, 0x28000000000000, 0x5e2, 0x1, 0x5, 0x3], {r7, r8+10000000}}) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000e80)={0x7f, @local, 0x4e24, 0x4, 'none\x00', 0xa, 0x9, 0x21}, 0x2c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000ec0)={0x0, @in6={{0xa, 0x4e23, 0xffff, @mcast2, 0x1}}, [0x3, 0x3, 0x8001, 0x8, 0x3f, 0x5, 0x3, 0x5, 0xfd7, 0x1, 0x7fffffff, 0x4, 0x80, 0x7, 0x3]}, &(0x7f0000000fc0)=0x100) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000001000)={r9, 0x2}, 0x8) semget$private(0x0, 0x3, 0x60) signalfd(r5, &(0x7f0000001040)={0x6}, 0x8) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000001080)={{0xa, 0x4e23, 0x5a, @local, 0x4}, {0xa, 0x4e20, 0x4a5, @ipv4={[], [], @multicast1}, 0x3}, 0x7129, [0x7ff, 0x1ff, 0xc7, 0x3f, 0x60000000, 0x0, 0x5456a705, 0x2]}, 0x5c) kexec_load(0x4, 0x6, &(0x7f0000001400)=[{&(0x7f0000001100)="40c1c99006ce6b75c648a96adb7b7e2187d448fcc005c6b4dc8a74ac29e840d427b5ea4ec1ba307f291322351561c4d9e9fc743e88218aedb49380805ceca8d423069dc7cb267998c1831a28282bf44b59bde3ce4b23632ad38d5d127968e9c732905130bed3ab8497fbe1fe2a8b5fc3f576ce56ff5c1907ff05cdeea825ce24796f14d2261d9326eeee5a6983c95ecca75c5e4f98fc4901c6d961c10e335011f4a68c16b0", 0xa5, 0x2, 0x3}, {&(0x7f00000011c0)="0382de1453a12724b8afefcf6d20e239cf", 0x11, 0x9c0, 0x4f8b}, {&(0x7f0000001200)="30e073f87cbabe38799acba4e8ef3ccc2a30d10cde723087290a0bf5427aa1925c47281c75", 0x25, 0x2, 0xfffffffffffffa78}, {&(0x7f0000001240)="76dfaeed4548bcffc3ebdc72e45a6e1bf836fd0754cdfe687a5724a078fa71bbdf2cb2e6e62d07ca9100061e6a30d5dfce34490d6e69ecb6c4ad735efb55594d6f76dbf093e87a9e0a05bc54828e3fc9b4b98d6dc1a64c2fbcb821c1eec69f68dcb4fb0e7cb244a4cd390af333bcb0131a708c7f6ccd28c1a4a2fe60a4f66f994e7e046f5f8e8aad36310bba705f7bd733c67619eb9ff439e2", 0x99, 0xfffffffffffffffd, 0x74}, {&(0x7f0000001300)="a3f33dec1fff503cee489cc602b8270bb194948309b416122390c48710cc17aae855b86a7dc0", 0x26, 0x2, 0x10000}, {&(0x7f0000001340)="0ca19057d5ab6f3db973bb4767fd11e6c4356c7de92bdba653eb8eef20647be76a5ab2f10b07dddb119c26f4d418976ba21fd241c358228111b0abb9761fdbfa2669fec3fb78a5f457186e32a8407387c5b2247020b6198dcfe2f6ddbd22c2cdf451325ffcc73980b7b7444bf82341b9f82def2f271859a7ade3e1690320decccf4c5a50fab48ffd63f7483c246eb691011e82f38d544566", 0x98, 0xfffffffffffffff8, 0x9}], 0x160000) bind$bt_sco(r5, &(0x7f00000014c0)={0x1f, {0xc7e5, 0x3, 0x100000001, 0x3f, 0x401, 0x401}}, 0x8) r10 = fanotify_init(0x10, 0x101001) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000001500)={r9, @in6={{0xa, 0x4e20, 0x9, @loopback, 0x9}}, 0x2, 0x6}, 0x90) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r5, 0x80045530, &(0x7f00000015c0)=""/152) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000001680)={0x5, 0xfffffffffffffffc, 0x2, 0x0, 0x0, [{r5, 0x0, 0x5}, {r10, 0x0, 0x73a2}]}) [ 213.439733] IPVS: ftp: loaded support on port[0] = 21 02:07:07 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x0, 0x1, 0x2, &(0x7f0000000000)=[0x0], 0x1}, 0x20) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f00000000c0)={0x9}) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000140)=0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x7, 0x8001, 0xff, 0x5, 0x0}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000200)={r2, 0xaf, "aff252652a87ce8003f5d71b5e53aa12254a1e2f37683523ae824d673b8bf2f0bc21a93e35a4e9765100c63ee90e37da4112a3db536f4cb1a049e0b6cbbb4cfb544f9e2bb0eb13116f24e9db4dff980903d09dec5e73b98d06cc071975e06097c3db77a4350e9c19f20bee3988048a8550081b3e92bc8ac93dc033fceaf4e2b7a682549f12cc86f73712a476179e38aee54200332e907fad49dfaa9361bcd3f16a6b2b3eace4387edf371042b86f2e"}, &(0x7f00000002c0)=0xb7) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000300)=0x1) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000340)={0x1, 0x4}, 0x2) fcntl$getflags(r1, 0x40b) syz_execute_func(&(0x7f0000000380)="c4019de16d008f6970955300c4e1a17c7800c4e129572bc462359c1a8f8978c37ce9370fae2fc4e2c902b4e46d000000c4e3e948181fc4a251f7afffefffff") r3 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x34500, 0x0) pread64(r0, &(0x7f0000000400)=""/152, 0x98, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000004c0)={{0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, [], 0x10}, 0xaa}, {0xa, 0x4e24, 0x19d6904, @local, 0x9}, 0x4, [0x9, 0x9, 0xfffffffffffffffe, 0xba4, 0x200, 0x3, 0x3f, 0x20]}, 0x5c) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000580)={0x2, &(0x7f0000000540)=[{0x5, 0x3, 0x7fffffff, 0xff}, {0x9, 0x0, 0x7ff, 0x400}]}) r4 = socket$nl_route(0x10, 0x3, 0x0) preadv(r4, &(0x7f0000000b00)=[{&(0x7f00000005c0)=""/204, 0xcc}, {&(0x7f00000006c0)=""/16, 0x10}, {&(0x7f0000000700)=""/241, 0xf1}, {&(0x7f0000000800)=""/236, 0xec}, {&(0x7f0000000900)=""/141, 0x8d}, {&(0x7f00000009c0)=""/152, 0x98}, {&(0x7f0000000a80)=""/46, 0x2e}, {&(0x7f0000000ac0)=""/29, 0x1d}], 0x8, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000bc0)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000cc0)=0xe8) r6 = getegid() fstat(r3, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getgid() r9 = getegid() fsetxattr$system_posix_acl(r4, &(0x7f0000000b80)='system.posix_acl_access\x00', &(0x7f0000000d80)={{}, {0x1, 0x2}, [{0x2, 0x5, r5}], {0x4, 0x4}, [{0x8, 0x7, r6}, {0x8, 0x0, r7}, {0x8, 0x6, r8}, {0x8, 0x5, r9}], {0x10, 0x4}, {0x20, 0x1}}, 0x4c, 0x3) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000e00)={r2, 0x7ff}, &(0x7f0000000e40)=0x8) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000f40)=0x0) perf_event_open(&(0x7f0000000ec0)={0x5, 0x70, 0x1f, 0x3e4, 0x2, 0x3, 0x0, 0x1, 0xc0, 0x4, 0xa7, 0x1ff, 0x2, 0x3, 0x9, 0x6, 0x94c2, 0x700, 0x3, 0x6, 0x4, 0x3, 0x3, 0x7, 0x5, 0x81, 0xfffffffffffffffb, 0x89, 0x6, 0x8, 0x0, 0x5, 0x7a01, 0x3, 0x7fffffff, 0x2, 0x800, 0x0, 0x0, 0x7fff, 0x2, @perf_bp={&(0x7f0000000e80), 0x2}, 0x11500, 0x20, 0x1, 0x7, 0x4, 0xffffffffffff4e21, 0x9}, r10, 0x0, 0xffffffffffffff9c, 0x9) connect$netlink(r4, &(0x7f0000000f80)=@kern={0x10, 0x0, 0x0, 0x8000000}, 0xc) socket$pppoe(0x18, 0x1, 0x0) [ 213.703319] IPVS: ftp: loaded support on port[0] = 21 02:07:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x800, 0x1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={r1, 0x9, 0x6, [0x0, 0xfffffffffffffff9, 0xed1e, 0x1, 0x6, 0x8001]}, 0x14) listen(r0, 0x3) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x150) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000280)={r1, 0x2c, &(0x7f0000000240)=[@in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e23, 0x4, @ipv4={[], [], @multicast2}, 0x9}]}, &(0x7f00000002c0)=0x10) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L-', 0x5}, 0x28, 0x2) fcntl$setflags(r0, 0x2, 0x1) r4 = creat(&(0x7f0000000380)='./file0\x00', 0x12) ioctl$EVIOCGLED(r4, 0x80404519, &(0x7f00000003c0)=""/251) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f00000004c0)=0x3) pread64(r2, &(0x7f0000000500)=""/123, 0x7b, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000580)={'syzkaller1\x00', {0x2, 0x4e22, @loopback}}) init_module(&(0x7f00000005c0)='eth0trusted^eth0\\\x00', 0x12, &(0x7f0000000600)='trusted.overlay.nlink\x00') sendfile(r2, r4, &(0x7f0000000640), 0x7fff) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000680)={0x0, 0xffffffff, 0x100, 0x400, 0x100000001}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f00000006c0)=0x6, 0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000700)={r3, 0x8}, &(0x7f0000000740)=0x8) getsockname$inet(r2, &(0x7f0000000780)={0x2, 0x0, @dev}, &(0x7f00000007c0)=0x10) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000840)={0x7, &(0x7f0000000800)=[{0x0, 0x8c}, {0x3, 0x1}, {0x81, 0x8000}, {0x3, 0x80}, {0xb644, 0x3}, {0x7f, 0x1}, {0x8, 0x10001}]}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r4, 0xc02c5341, &(0x7f0000000880)) epoll_wait(r2, &(0x7f0000000900)=[{}, {}, {}, {}, {}], 0x5, 0x7) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000940)=0x5, 0x8) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000980)=0x7) syz_mount_image$ext4(&(0x7f00000009c0)='ext3\x00', &(0x7f0000000a00)='./file0\x00', 0xfffffffffffffff9, 0x3, &(0x7f0000000bc0)=[{&(0x7f0000000a40)="7422823a04d632b8f5e9289256f20c799064f8fb100fc80d358a1211792de3279832f70e10d81b1f638089c1b1c721ba67f97f58fbd3d7da8a0c54b25ecbe32226001bdecff8152d1c8ff0a85479cd18ec530b0f016b971a4c2c11867a7e1a9c27725f8c15249aaaa6b793f1a968d2f05a890c62a3f186822473588d", 0x7c, 0xd9f8}, {&(0x7f0000000ac0)="06d1ecf7422c2b97aefc88859d22e150ebd49f693eaaf636d44b4b823863310f05ea8c5a57976da05c6f14533d38c9ee62", 0x31}, {&(0x7f0000000b00)="3dc9f62dae688c26fc4118baae2fdd85bc0997f978e2b88c6d170d12b0186173cff13335f70d5435ff8b6c082af416b884b4be62d324c95968c1b8c9c657ad462be268ed930521e178438ba30e19f3c1f2df14fcbc0f51ceb9ffbb80683c3d3f24753f46b99c941d7095e05508e4fbc87908ecec72d58b7ab219c1e8fb29c58943acbc718aaeedfc027b37f2f0b952d2293d55c0cd5b7f46da858343c870afe4", 0xa0, 0x81}], 0x980000, &(0x7f0000000c40)={[{@data_journal='data=journal'}, {@minixdf='minixdf'}, {@min_batch_time={'min_batch_time', 0x3d, 0x10000}}, {@journal_async_commit='journal_async_commit'}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@subj_user={'subj_user', 0x3d, 'cpuset-,keyring!/wlan1!*'}}, {@smackfsdef={'smackfsdef', 0x3d, 'ppp0@@'}}, {@fsname={'fsname'}}]}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000d00)) rt_sigaction(0x16, &(0x7f0000000dc0)={&(0x7f0000000d40)="c4e20998cdf3430fbd8b0b0000002626f3a5420f73f20ef241afc483f9158e322333338b8fc97812cac462e19074220ec4e17c1035d986f65bc48135e574f000", {0x8}, 0x0, &(0x7f0000000d80)="f346ca6500260ffc2366460f01ee66410ff82d00000080c4c32179410086440fbbad0c000000c4c2819605375a00000f87a602e4b6f0400fb31a8f0978d3ff"}, 0x0, 0x8, &(0x7f0000000e00)) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000e40)=0x7, 0x4) ioctl$DRM_IOCTL_AUTH_MAGIC(r4, 0x40046411, &(0x7f0000000e80)=0x1bd815c6) [ 214.223144] IPVS: ftp: loaded support on port[0] = 21 02:07:08 executing program 4: sysfs$3(0x3) pivot_root(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='./file0\x00') r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x8, 0x200000) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f00000000c0)=0x100) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) write$P9_RSTATu(r0, &(0x7f0000000300)={0x9c, 0x7d, 0x1, {{0x0, 0x75, 0xfffffffffffffff9, 0xfffffffffffffffe, {0x0, 0x4, 0x3}, 0x11300000, 0x0, 0x0, 0x7, 0x13, '#vmnet0md5sumnodev@', 0x11, 'vboxnet1selinux..', 0xc, 'user^,vmnet1', 0x12, '/dev/snd/pcmC#D#c\x00'}, 0x12, '/dev/snd/pcmC#D#c\x00', r1, r2, r3}}, 0x9c) fcntl$setlease(r0, 0x400, 0x2) syz_mount_image$gfs2(&(0x7f00000003c0)='gfs2\x00', &(0x7f0000000400)='./file0\x00', 0x100000001, 0x4, &(0x7f0000001600)=[{&(0x7f0000000440)="66982dd755485c641ebba11e821741e054e761698cdd3f789235dc3e4b8b3fa8d1ba679b7b", 0x25, 0x7}, {&(0x7f0000000480)="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", 0x1000, 0x8001}, {&(0x7f0000001480)="fe80227a4bf670d306199c60eb14b3d3900b5aa2e819b3a6e97668557863e896f86f1d82181f24019b98b04b32efe4708431dd9c53a078324ddd24a34ec456adf0252e419c87c463d77e723562bb98cc59f39ee18e580fe36e56b8d6ff714d5a0ffb2f4d8f365c559c8d292aea5d974121fd72678c06daf2b0b277caaacadee8878f02203f7dc84d995a5f3b6346031d0f8860c3e508102cf75615647c41dc143b9f06df27f04e53f02a27fca4b179741a4bf9caafac899d24838f2f01ef7da5", 0xc0, 0x4}, {&(0x7f0000001540)="d8224e1936701ee93ac1d98c504691cdaff29ec3ab8ec0c2097a5552842ff78f3ecc3f9f455cac649be76dece0157395c2f2b962e4126f525f858393bdf817f44c5104491f6162a4c9e81ea5a8c568cd8b36d9c6a98e98cfd39109eaa0435221e2b3dd6976f4cb3a575d720583c8ca6df39bcf2738e41d37ac743f47207a83539a636cbe972ae365b0b4da48710aac9d9b519f87ded7dd02a941b541561de8d3d6edde789ac982e86778a4", 0xab, 0x6}], 0x200000, &(0x7f0000001680)={[{@spectator='spectator'}, {@spectator='spectator'}, {@hostdata={'hostdata', 0x3d, 'user^,vmnet1'}}, {@discard='discard'}, {@ignore_local_fs='ignore_local_fs'}, {@quota_account='quota=account'}, {@loccookie='loccookie'}]}) getpeername$netlink(r0, &(0x7f0000001700), &(0x7f0000001740)=0xc) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001780)='/dev/autofs\x00', 0x400, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f00000017c0)={{0x100000, 0xd002, 0x0, 0x0, 0x4, 0x6, 0x8, 0x91, 0x1ff, 0x5, 0x1, 0x100000000}, {0xd000, 0x2000, 0xf, 0x4, 0x7, 0x395d0f18, 0xea, 0x3, 0x8, 0x8000, 0x7ff, 0x29b9}, {0x6000, 0xf000, 0xd, 0x90e, 0x7, 0xf84, 0x8, 0x61a, 0x1, 0x7ff, 0x8, 0x9}, {0x3000, 0x1000, 0x18, 0xfff, 0x7, 0x8001, 0x70000, 0x8, 0x0, 0x7, 0x8, 0x13}, {0x2, 0x5006, 0xb, 0x9, 0x4, 0x4776, 0x3, 0x2, 0x91, 0x6a4, 0xff, 0x7fff}, {0x7002, 0x4, 0xd, 0x200, 0x7, 0x7, 0x1ff, 0xff, 0x4, 0x8, 0x5, 0x2}, {0x10000, 0x2, 0x0, 0x3ff, 0x9, 0x1000, 0x10000, 0x3, 0x6, 0x9, 0x401, 0x6}, {0x1000, 0x0, 0xf, 0x3a, 0x1ff, 0x5, 0x1, 0x7, 0xa6, 0x100000000, 0x81, 0x6}, {0x100000, 0x1000}, {0x2, 0x2000}, 0x20000013, 0x0, 0x13001, 0x400000, 0x2, 0x800, 0x10000, [0x2d2, 0x2, 0xc, 0x200]}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001940)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000001900)={0xffffffffffffffff}, 0x2, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000001980)={0x15, 0x110, 0xfa00, {r5, 0x2, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0xfffffffffffffffa, @loopback, 0x3}, @ib={0x1b, 0x6, 0x80000000, {"d453e08a58f1a4e47de1aee341926c8d"}, 0x8, 0x8, 0x4}}}, 0x118) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000001ac0)={@broadcast, @multicast2, 0x0}, &(0x7f0000001b00)=0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001b40)={@ipv4={[], [], @rand_addr=0x7fffffff}, @mcast1, @mcast2, 0x1c5, 0x0, 0x16b8c937, 0x500, 0x69c, 0x20000, r6}) r7 = semget$private(0x0, 0x7, 0x80) semctl$SEM_INFO(r7, 0x3, 0x13, &(0x7f0000001bc0)=""/78) getegid() r8 = getpgid(0xffffffffffffffff) ptrace$getenv(0x4201, r8, 0x101, &(0x7f0000001c40)) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r4, 0x118, 0x1, &(0x7f0000001c80)=0x2, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000001cc0)=0x7, 0x4) setsockopt$inet6_dccp_int(r0, 0x21, 0x11, &(0x7f0000001d00)=0x9a, 0x4) r9 = msgget$private(0x0, 0x10) msgctl$MSG_INFO(r9, 0xc, &(0x7f0000001d40)=""/4096) ptrace$peekuser(0x3, r8, 0x9) lstat(&(0x7f0000002d40)='./file0\x00', &(0x7f0000002d80)) ioctl$EVIOCGKEYCODE_V2(r4, 0x80284504, &(0x7f0000002e00)=""/222) [ 214.534616] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.556127] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.592184] device bridge_slave_0 entered promiscuous mode [ 214.709380] IPVS: ftp: loaded support on port[0] = 21 [ 214.728602] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.758752] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.766782] device bridge_slave_1 entered promiscuous mode [ 214.946771] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 02:07:08 executing program 5: r0 = socket(0x0, 0x3, 0x800) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={'bridge_slave_1\x00', {0x2, 0x4e22, @multicast2}}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x240, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) setsockopt$inet6_dccp_int(r2, 0x21, 0x5, &(0x7f0000000100)=0x90, 0x4) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x7f}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r3, 0x6}, &(0x7f0000000200)=0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000380)=[r5, r6]) r7 = epoll_create1(0x80000) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f00000003c0)=0x1000) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000400)) r8 = syz_open_pts(r2, 0x446800) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000440)={0x0, 0x0, 0x2080}) fsetxattr$trusted_overlay_upper(r7, &(0x7f00000024c0)='trusted.overlay.upper\x00', &(0x7f0000002500)={0x0, 0xfb, 0x1015, 0x2, 0x5, "68ab1bfc26ef44f80261664123b8a686", "74aad85d3027e78fc9d2694a6c4024184f45141880168906e33bb9ed91d755fe874987d9382e4c94c55a627bf4bed7bb202ded12eb9c8116f12cbb9fe119b89861027af4fb8a5caafb4e2818ff2baf061c49fbae8eca442196df3a540018ed2681de275ddf806226c75846b553f5fa14663ad470239eeae2d12117859871f087a5173df95a132e7d3703b98bfdc6b5120536cbd10a19de09e27af8723fe2721269c91f1658c6820afdb0a6a488546dc8bde34d496df78bf7baa2c460f535390654445428c88d48521c6e5529872a5ae0f4aaf552c0af4e44cb0b2f1e4e4d69518de27370f878fce60083fc97e8c23943877faa1be16955de071354ec6a067c6473337841743a55d35988737fa8226cf554e583ed929a1d8c126d1d974e0ee2b9f27fcbf809b8292d24681b1bd5968eb8a3b5764807660cd08dff7de5a33bdcce0b6bcf8d71f7cc8b9bc692ae7dc0abc5d564086afb179312be242670b34bc4bf4ff33f9c5026d781a565a18a6b29924350127fe5be9d2ab04461599aef365fa76790b0d74ca092eff0d26d96fa436cfd90cf7c5290cd1a4c11bfdc02af3de797597a413093a0fabf6f9e82d14eb0469cb486d8a021030e69f32e032f63491f714ecac6b558a9b475462d7f58b816ffff610f594377b59c66c5d7c556963ac8f6fe130369c53ec6eb0caa91d34e4f5e7805fcc0c80911018adf2dadc4a6a328850136d5b149b6c03a5bdbfd6e47cf2cee6fb76e7f2b6c6739ec06b01cfcfa169ddfd6c35290152f30d903e3e668b7f1f084bd3affa5b0adac0cf3e3bebde78721c330905169733c23084155013e0be6f8ca325b1385735933ccbf7e393558b7206fadc13892e3a65ce5286f93b1d7631304640cbfb2d92dbabc5e523261c128198dd8ebb8140b32f00aa7dd4d59c7f280d455a39c74cdb7841cac714eb0b2dcceff0bc378dded77159b3ad7db2e5e4304e05528cffbd8c2909faaf383ea3bd7c87bdce3b820832ad5c239e457255e5d86ab223bea54428c86965db318caa99ea5179f09b456a532d36a7f62c21c4c4dcd2cc9e40e82a347a965051cd0b6c162c8422413188f8b1bfe3a86d13518136ce5694f8043a8d5ae7bdc203cf3a480d68133c3df370d74be84a84230374657db0b47d5298302de59fb3b09213234d2087ed3f82e3278a197ae2f088acb81f72a0fa16d4b71bbbe5244375d2dbf08ba705a2b4373d04ddb47b3bc3f3e275ba14d0c05f39b53d3af6fb8ca02bfbda193915693cf5d1678dc065122d77a28c9ef7acbce0420f21e21dbbfef878c80893695fdeba4e214934159524aaf5aef0f5c78b2320875bf8f70ff363ac1aa8a27f21d93f820f179f6d25968f540345fac7c7f27dafac2a2564b346f371cd4d38e8505c5165cfa878be7327c5803f4ad5b36a62e7493f19a8170f14393468112ff04e3a7486dfa78af7c62b748e7d66a81fd5d174e1bc5351c9df50e2d3db5357f3785baaf2f04d9ed5d4af4a95c79f40aa38038908c0757eca9da845b6d98c6710e4dd91e4b3eeec2c9c965a5ccdc6f82924b0e7b93c13744792b76dbdccc316fa97c2c46761e95287bf8ae1f34cc758f35a9df1199c39e3cb51533ba6c5b3b22713e2de2c9452b6803e049bcaee9287492831613cdcf02c6268813440696381051113dfb5e5689665b44e4004589ca8c6f2e5f2f46b76888ed742512c9e88f47c67de85ff44107a335cde45fa9545b628b0622f805e0a353238c16c748729520d5960d00c5b2d7ad883c3e16146a2e9a8005da1ab9f86e55426b4f29ca52a4603804a639380ccf87f9868d7e6a22af704308c4fc713df550720d01613b6bc1a659c5d9f432d3e5b84673b7481194db93ddbd31dcea1a591c79e3e1525c74439ea84997d799405dfc1f7d4403bd2fb413bfdc79a30359c1910a722f6ac29d9330e45a8d338fac50c35f7866fdad12e545db8fe67bc7bac66bd6f6d5cf5b2870f565b6dca3f1d0d013fb39bd75eaa3a292fd7c86020b4c4809c2fe1b52dde01dfa7d11570f410047a45ed4b81ccfd2172f3b60b2aa47cf1148b89f7b412e049185fcca59a3a3170543cfa1306551f1443095d282dbfb4714b713ee97e71f66f5eef4e19af1551b58805a75afee41703c859ba0641120b7d1f888482bc6a395f364307df17ffdce8cafae95b6fe83b96101d9ea37aeaff89b3f8630c04e28f54aa28ed601e4edea34c8aada0241969a183e26809fd3b7d42a31ecb5abd31de5226099a2d48ed672a5414ff63ce5460ad07a44d7be2bc833c2ceee62108b85d02fb8f66625e79e7b083ef4c2bb17412c1f908efca9a9f8c4c8eeb86ea6a3b3e2911dca963f1580a0a724b6cba03148503214769e4669aa48bd79ed80942a0eb115b1dfd69bd241fa0f11d328a4e82e4d62b0458b8dead07944c1d0d5af95e90141c1ac67a729c8dcf78d4167beb00da393c62fdcdbf3664253bb58035b9cc18c13b56fc2b54c2126b018985cab45d047db87720bf567c158e27e086db9b58479818d97d89bc368aa1e2c3c6d48704f6e22639290ad383765567a24d4a780e61201277ec14a2bf0b79bd10c6b8f69a28357d5a9b0cf06c4913e5754c0a24bb42cbbedd4338165868e82b36d2bccc03d4b80a36673bd8e8745c7e7ad9e1f0637eb6b097fea10f63798bbbb547be07aae354072c1bb62962594cc7b4bf524f78203d3785567f1db7cdd7d0f6170b7b8388e766fdbfb722a30dabc2107981efca68ceeda5d0d75e0aa0744dcf632845259c3c4d48e597a9e2b028b198402926686c27e470ad3be1c97203ca43936d25da7ce461d5092e36ee48f48ce8417361ad97e99f97d0c7fccc336554ff415794640631f1032f6c5c09969307316b4ae8926ee425899c91a376808fd4052c08a89889ca9bcee4983e29379f3d6ccb8af7775e1f41f2dec33514f3ca8251b5539f8712a4396fa019d4573056eaec0a453afd098724cb743a225211d1198cc04aee3bcf0b1568d3845a11d58860bfb99f16f5531afb12157f2ba5c14f5757c639ca3c098ec44f3b699c0eed3d742ec14ca096ff8d8cf49c29f5081595c76554e37ba929a41f9f9f53ba8b0a70f6ac40c43d49e5bef0f12af8a499cd51b0b17447d6407770632b21b393e146dd5333f07be0a22897bbb3bb340181a34407fdb3f19d492a6520d44b47cb6e1600ef513e0d9853f39eb10b38fa8630f8cb4fe9a24487e6a0b920f97c476291581b043cf894087f75514ffe7cec806baa87a049bbb9cddd6899e87e426b4eab0adc9cd150256738ac95e552495734cbf8b06353d8b68bc1b09a823fb09df9994a3f7012977f2fa8585e0b259af4dbe6c241d060b6be924f6ac20e457adab637d049b1a0686b9335d3d7e482f29fcad4c3b84c378440a41dd78944241ce902a1fb28e194924e383b5c1bf6a053de289778aa5e4ad7b7e6d8dc7ce827f18c864e2bfb1b137f799ece64d87152c7a5ac236325a7d9590cd81201efe5683cf3d118e63bdc8aa374ab44f7280851dc21270d6cf2929af20816c4063fb3d769e4a66ace7af8c75ff369bd7651ea774358ff9945e6f7065ca981213b6a8c70c26bad83ecbadbc97b820ef0a59e6f01d0da421315a5da77553dc9a4abc2aa258616df40946c2fe062e21239f55d1a95ba3434c0bed520303e75ffd41d1e7aee8070458dc07598a4c73a5423bb40325307bd5a3d0e9f2ec16a2bd325da59513a81e70e6289d9734bab9f410123804b9ae71e4136b7b45eedb901041d006f96c92b20b8f274011517b27bb8023d197c12e7420df66c8d8aa6f831d55adf958ba6ca283568fe6396588012a4f05ff1385c5213dea81f4587db5e6db55dd98a4154e721c771abc3d5616870023b2d0cf1fad758a9a2584d93a2c46da0b4d3cb6733cb6830144ad11153e7929f0651832440016eecbbf095e05daadbac836185f179cb0dd3fa0a4c8347da99f366e03c5ba76966f56ad59d7c500141d2866118c980c574bb98e078d9cae345dff23c6786656997a87284ac69d3e2002b4c9f162155dd75924ac19e265e3dd6d9f372de19b3e916b13e49006f4af95f2104ecdc49be9a6a5eb24802dc2765729b58872a47de170252b8fa3a133ef5796cb99b0c0e9e0635b94c135485af031039b0b2e5c1d0206ffcb1a2e754fdce4e4d789cbf592cb0e0eb4825ec90121617da3da8eabb169b961ef7baced44d1722521fb26e46a327185bbef1c0f5e046e1a39925be1d43e4a1f68b29f7fb59a21c9dd9b471211ee3e9faa4cb39d225e10ca90cc0da6bcb11f40fa8be992bf91bce7b6b8339bb25dc87ad18b70ba95fd7399a116be2d8b92f7721372fb215ec54a2bbf556c59488ab4a7feba6b2282fc4bc96d9ae796a95b1ec72188b7313dbc2fa09d621e03ee04a0ff266ed8d63b9d74bcda1ae899d64becd0ee831c8a482f7bf08155dff4eec1f869a9df924c9dadd084fd6934bee2a88ec7d6458227a31553f17372b215fcdf4e642f7151a2a761117b36206b5a1b8c23af678213384c424f2f456cf3dd4525075fdbd374b9c1c382261f8b8df1250ea1b1df9e744be0a4df93db4870a154d0daa0898c12e1a8fdc682375a00df93db1785f036340aeaef14b0ea408cc874864ada47a8c4f0fbdd56a1ecae320941860e1d0672255e0ca67c65778925c7135e3575cfe0c44f1ac0bc0cecb6cbb860d49ab3fcc5e3ee6f7cd9c97639bbd37cfeae6e8dd0af5138e5c56dde8f248c07be144ecc8293a54fc8d75616a9515ad35fde200ccf9acc6fb6e62006b695630304f36cbf30ccdeb1e8583df2f279ff3587282c71934c5108f2cfb25e841a9a6b84304f1703b7574cb2cbf8eb0ef6cdca39f34756ded21ed6d77352143aea186c9659d68d7938efe0c864c645278280b7f2e6475c8164781c2ab0ef67734e8e1bd6901a436bda696856b69274ed5028dbcbb38cd660cb36c237cd941b4eeded83c5f6052f2d2e45d10094911ce81ae9c0f637ac46267e8ffb1cf3afbc199ca9cb7b8615f4751e14cde0c12d2bb8a3c5d44f95c3a0653c27806e231f400635d731ccc025f07cce09208de6dd07139b35ebd25955a319d442f2de96125cd21b8f12c61d17212d5065eb5aafa30925a2367b455ebe9b8020b6035f92672223500d0cf2a0d9abf561595e2c9d9dd8395148c0cc7fc4f730ea62db2582f954b12005922dfa3c9e6cb5ab16521d8e07cbdd6224202c2f0982263953977b3892d2a59f29e90114cf0e0f0fdb057811b5323dd91d0c9680456650738d55843ee02dc159cba4c3d5cb780bada8981a314447683c4f14403afad5b7781638dbb3fca9ab33d1699389d158886e4c15284107ce63eaccd22a257781cfd6a7e27bcab287433675e3a69e2e595fcbd24b4c391caff6e2cfd2da61e8692fe0d84f06e1b9b8a9c8d37500746115b01dcb5f01ff68b0a889a80b6d49b2035d7606e6101e3708f32e1102574a8cd724bf31078e8152e89b8f165ca065c0e61d4b4242fb9b513b2ee3bc8a636431c0df2d5c80c50af048ea636b426770ba70447c1a1a398a53a3f2b21c5b807b8ada1f59dfb4eef9320f849c03419b870d4ebdee90dcc0fb1e2c57e521396ef9b19c2775022bed91e2e32d78ff08090de46ada7fc6c1267ec84a9641de107855b01244015ce59277315a2df7e0f4d0346818ca139f774a78b65fe1d4c18063583eb12c042ae230c6c2f277766cc4b0ea67a3765e45c0673d7bf1e7cf8026a9b89faf70af9e0ba8c0f23408fa285c2b022092d17bf5823ab3ac6a3d12b95fed1d"}, 0x1015, 0x1) rt_sigsuspend(&(0x7f0000003540)={0x6}, 0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000003580)=@assoc_value={r4, 0x395}, 0x8) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000035c0)={0x0, 0x0, 0x1, 0x0, [], [{0x7ff, 0xffffffff, 0x8, 0x3dc, 0x3, 0xd4cf}, {0x5, 0x9, 0x2, 0x503c, 0x2, 0x3d7c}], [[]]}) rt_sigsuspend(&(0x7f00000036c0)={0x8}, 0x8) rt_sigaction(0x31, &(0x7f0000003780)={&(0x7f0000003700)="4280aa000000000065d9f8c441fb2c9f0d0000004083bfe6000000180f9b580c6545cf6540c03e00660f160736440fe10ac4021d0a627c", {0x6}, 0x40000000, &(0x7f0000003740)="47dfda640fae088f28f8a255005d670f107b79c401d1f210ff9dcf000000c4e28dbe6599d2d5c4c3d169e700c4a1fa16b000800000"}, &(0x7f0000003840)={&(0x7f00000037c0)="c15af7662e420f18d143d9f083768e59c4a3f917220b660ff27aaada7becc4430548d65fc4a39d78df78f3478ea900000000", {}, 0x0, &(0x7f0000003800)="c401b1da8500f00000260f01da8f497801318fe9d097990800000036410f002ac461b5dd99ef990000f2ad0f381c58f5670f8101000000c40379635aff0a"}, 0x8, &(0x7f0000003880)) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000038c0)={r4, 0x2}, &(0x7f0000003900)=0x8) fremovexattr(r0, &(0x7f0000003940)=@known='com.apple.FinderInfo\x00') ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f0000003980)=0xffffffffffffff10) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f00000039c0)='/dev/autofs\x00', 0x40800, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000003a00)={r9, r9, 0x1}, 0x10) ioctl$KVM_SET_NESTED_STATE(r9, 0x4080aebf, &(0x7f0000003a40)={0x2, 0x0, 0x2080, {0x0, 0x1, 0x1}, [], "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", "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"}) linkat(r8, &(0x7f0000005ac0)='./file0\x00', r9, &(0x7f0000005b00)='./file0\x00', 0x1000) [ 215.082190] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 215.289142] IPVS: ftp: loaded support on port[0] = 21 [ 215.390340] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.402106] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.411696] device bridge_slave_0 entered promiscuous mode [ 215.472466] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 215.537932] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.560022] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.578457] device bridge_slave_1 entered promiscuous mode [ 215.592721] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.599094] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.614955] device bridge_slave_0 entered promiscuous mode [ 215.625553] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 215.700926] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 215.709057] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.732956] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.747047] device bridge_slave_1 entered promiscuous mode [ 215.809809] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 215.846954] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 215.986628] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 216.164905] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 216.302419] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.309103] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.318674] device bridge_slave_0 entered promiscuous mode [ 216.332678] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 216.350304] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 216.361886] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 216.381707] team0: Port device team_slave_0 added [ 216.452807] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 216.460554] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.477324] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.485458] device bridge_slave_1 entered promiscuous mode [ 216.502690] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 216.510603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.523482] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 216.530636] team0: Port device team_slave_1 added [ 216.606331] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 216.636078] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 216.671394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.716338] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.741248] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 216.861709] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.868107] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.891423] device bridge_slave_0 entered promiscuous mode [ 216.908879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.954559] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 216.980905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.988915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.035153] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.051939] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.061258] device bridge_slave_1 entered promiscuous mode [ 217.082885] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 217.092922] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 217.101476] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 217.109209] team0: Port device team_slave_0 added [ 217.122553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.148692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.163390] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 217.170523] team0: Port device team_slave_0 added [ 217.187095] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 217.204362] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 217.252058] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 217.281351] team0: Port device team_slave_1 added [ 217.288256] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 217.309194] team0: Port device team_slave_1 added [ 217.339501] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 217.360922] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 217.369389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.392053] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 217.400903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.408784] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.454315] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 217.481207] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 217.488422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.511798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.519534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.531845] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.538204] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.557904] device bridge_slave_0 entered promiscuous mode [ 217.567689] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 217.583239] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 217.605146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.619370] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.634339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.642845] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.663907] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.670385] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.687669] device bridge_slave_1 entered promiscuous mode [ 217.707151] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 217.723807] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 217.770363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.786711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.801729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.816540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.832006] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 217.841482] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 217.850050] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 217.864914] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 217.882321] team0: Port device team_slave_0 added [ 217.888569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.903665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.934154] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 217.962467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.981306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.003324] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 218.021335] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 218.044478] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 218.071677] team0: Port device team_slave_1 added [ 218.129069] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 218.144263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.175370] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 218.191445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.201939] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.286405] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 218.302262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.333239] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 218.350630] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 218.364240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.378405] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.465401] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 218.479045] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.491600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.541906] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 218.611439] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 218.618862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.631847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.651867] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 218.686610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.723940] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.730543] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.737660] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.744072] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.757494] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 218.767900] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 218.775901] team0: Port device team_slave_0 added [ 218.918608] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 218.942167] team0: Port device team_slave_1 added [ 219.053318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.110878] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 219.128990] team0: Port device team_slave_0 added [ 219.134930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.195118] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 219.211149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.231266] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.275654] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.282084] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.288749] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.295177] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.336982] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 219.353870] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 219.382936] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 219.390328] team0: Port device team_slave_1 added [ 219.411492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.421650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.484634] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.491187] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.497941] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.504317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.524046] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 219.541255] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 219.557781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.572041] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.592405] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 219.611877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.619834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.691934] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 219.698836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.712368] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.822154] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 219.829329] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.847402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.976550] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 220.006548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.016998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.135108] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.141676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.148291] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.154708] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.198744] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 220.210306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.220915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.228547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.958461] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.964900] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.971618] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.977988] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.995179] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 221.233573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.343128] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.349531] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.356248] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.362644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.375951] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 222.293801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.632342] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.052219] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 224.211475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.401706] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.507840] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 224.520305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.529725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.694093] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 224.829029] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 224.959523] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.969495] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.231765] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 225.237939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.252194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.350415] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 225.374944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.387174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.398221] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 225.626211] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.772607] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.795881] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.832003] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 225.838273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.846393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.866978] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.121755] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.282649] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.324060] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.558888] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 226.571614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.591216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.671699] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 226.677926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.700288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.953172] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.069997] 8021q: adding VLAN 0 to HW filter on device team0 02:07:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x8001, 0x0, 0xfffffffffffffff9, 0x1f}, &(0x7f0000000240)=0x18) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000040)={0xc74a, 0x0, 0xff}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000280)={r1, 0x6, 0x80000}, &(0x7f00000002c0)=0xc) clone(0x200000, &(0x7f0000000180)="bebe32333ce95d816767eb30ab3e72cacb99963c903ac70f1f99a4f0f7e38a38e846e212685620a1966f79607d2c37161298639ac40f9729ca37e7ae48f182", &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000000680)="e2a0d2de3e45b73a0f885f476002d666863ed3ef0149a3dd77b7f7f8c990ccd12df93291ccc9690b7c6d45e57fabe0f9b0c9237c125dd0f148fd86181319833d81befb7e8a96a2aa6e6cb87a7a4fceba71b3e434f820112957246400de45465eb57549c504ca972cecc569f7baa11e834676c8d1d13f22a5728656acd9bc715d0a9ebb128af20677") mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x20110, r0, 0x40000000000000) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000540)=0xe8) r4 = getegid() r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/autofs\x00', 0x20000, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000780)={r2, 0x1, 0x100000001, 0x2000000000, 0x1f, 0x81}, 0x14) chown(&(0x7f00000001c0)='\x00', r3, r4) write(r0, &(0x7f00000007c0)="32245199d4dbf9d53a65a65536dc6573c56c49e72460bcff5942750141ec7e753384f078877c44f2e19e120c30e2917202ccbdbb877acc5f8fad813f87e93cb0f626cee956d02edc320d387c95514dae596b91a660153e47e48a2638b31d6f70156b54d2", 0x64) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) gettid() r6 = perf_event_open(&(0x7f00000003c0)={0x5, 0x70, 0x5, 0x0, 0xfffffffffffffffd, 0x938, 0x0, 0x100000001, 0x10000, 0x8, 0x5dd7, 0x2, 0x8d02, 0x5, 0xfff, 0x0, 0x8, 0x6, 0x7, 0x7, 0x9, 0x7fffffff, 0x7ff, 0x4, 0x3, 0x1, 0xcee, 0x7, 0x5, 0x0, 0x5, 0x101, 0x100, 0x3, 0x81, 0x6, 0x1aab6790, 0xc84, 0x0, 0x800, 0x2, @perf_bp={&(0x7f0000000380), 0x4}, 0x40, 0x7fff, 0x0, 0x7, 0x3, 0x5, 0x1000}, 0x0, 0xa, 0xffffffffffffffff, 0x1) r7 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000580), &(0x7f00000005c0)=0x1c, 0x800) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r7, 0x84, 0x74, &(0x7f0000000600)=""/44, &(0x7f0000000640)=0x2c) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x400, 0x0) openat$cgroup_ro(r8, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={r2, 0xffffffffffffffe0, 0x4, 0x1}, &(0x7f0000000340)=0x10) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) ioctl$UI_ABS_SETUP(r8, 0x401c5504, &(0x7f00000000c0)={0xf2, {0x5, 0x0, 0x2, 0x8, 0x4, 0x9}}) 02:07:21 executing program 0: r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x5, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000240)={[0x4, 0x100000], 0x100, 0x2}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="2b00000000000180c20000000800450000580000000000009078ac1414aaac1414aa34e1880b0000000000000820000086dd0800005700000000100000000100000000"], &(0x7f0000000000)) close(r2) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r3 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r3, &(0x7f00000002c0)='./control\x00', 0x0) mkdirat(r3, &(0x7f0000000180)='./file0\x00', 0x0) r4 = openat(r3, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000023ff8)='./control\x00', r4, &(0x7f0000012ff6)='./control\x00') bind$unix(r1, &(0x7f0000000040)=@abs={0x0, 0x0, 0x4e22}, 0x6e) renameat2(r4, &(0x7f0000bee000)='./control\x00', r3, &(0x7f000003a000)='./control\x00', 0x2) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f00000003c0)) [ 228.272533] hrtimer: interrupt took 31031 ns 02:07:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xffffffffffffac05) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x705000}) 02:07:22 executing program 0: r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x5, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000240)={[0x4, 0x100000], 0x100, 0x2}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="2b00000000000180c20000000800450000580000000000009078ac1414aaac1414aa34e1880b0000000000000820000086dd0800005700000000100000000100000000"], &(0x7f0000000000)) close(r2) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r3 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r3, &(0x7f00000002c0)='./control\x00', 0x0) mkdirat(r3, &(0x7f0000000180)='./file0\x00', 0x0) r4 = openat(r3, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000023ff8)='./control\x00', r4, &(0x7f0000012ff6)='./control\x00') bind$unix(r1, &(0x7f0000000040)=@abs={0x0, 0x0, 0x4e22}, 0x6e) renameat2(r4, &(0x7f0000bee000)='./control\x00', r3, &(0x7f000003a000)='./control\x00', 0x2) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f00000003c0)) 02:07:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000240)={0x0, 0x2000000001, 0x2, &(0x7f0000000080)}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet(0x2, 0x5, 0x3) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x400000}, 0x4) 02:07:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, &(0x7f0000000200)={@loopback}, 0x20) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="ada4cd6ce57934f70f22c8fea6493ce33392437f1dd2d8275efee6b4f35dbfd4e0caca4930662b9dd64ee1a4b5e759b6d82e49da768657ed5f4a566cafd8130db499f8810408130d7cdf9e2432683850ba685626359769", 0x57, 0xfffffffffffffffd) [ 228.657564] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 02:07:22 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r2) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000000)=0x200, 0x8) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x0, &(0x7f0000000000)) setresuid(r4, r4, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000080)=""/149) 02:07:22 executing program 2: syz_emit_ethernet(0x83, &(0x7f0000000040)={@link_local, @random="b42d87402e52", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x4d, 0xffffff88, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x3f, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}, [], "a82f7ae1cd16d2e29ec370b17de075025dd0d40c29be46586985ea5d7b"}}}}}}}, &(0x7f0000000100)) r0 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000c, r0) 02:07:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) fstatfs(r0, &(0x7f0000000040)=""/184) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x100) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x0, @rand_addr=0xc6120000}], 0x10) 02:07:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x800, 0x1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={r1, 0x9, 0x6, [0x0, 0xfffffffffffffff9, 0xed1e, 0x1, 0x6, 0x8001]}, 0x14) listen(r0, 0x3) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x150) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000280)={r1, 0x2c, &(0x7f0000000240)=[@in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e23, 0x4, @ipv4={[], [], @multicast2}, 0x9}]}, &(0x7f00000002c0)=0x10) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L-', 0x5}, 0x28, 0x2) fcntl$setflags(r0, 0x2, 0x1) r4 = creat(&(0x7f0000000380)='./file0\x00', 0x12) ioctl$EVIOCGLED(r4, 0x80404519, &(0x7f00000003c0)=""/251) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f00000004c0)=0x3) pread64(r2, &(0x7f0000000500)=""/123, 0x7b, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000580)={'syzkaller1\x00', {0x2, 0x4e22, @loopback}}) init_module(&(0x7f00000005c0)='eth0trusted^eth0\\\x00', 0x12, &(0x7f0000000600)='trusted.overlay.nlink\x00') sendfile(r2, r4, &(0x7f0000000640), 0x7fff) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000680)={0x0, 0xffffffff, 0x100, 0x400, 0x100000001}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f00000006c0)=0x6, 0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000700)={r3, 0x8}, &(0x7f0000000740)=0x8) getsockname$inet(r2, &(0x7f0000000780)={0x2, 0x0, @dev}, &(0x7f00000007c0)=0x10) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000840)={0x7, &(0x7f0000000800)=[{0x0, 0x8c}, {0x3, 0x1}, {0x81, 0x8000}, {0x3, 0x80}, {0xb644, 0x3}, {0x7f, 0x1}, {0x8, 0x10001}]}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r4, 0xc02c5341, &(0x7f0000000880)) epoll_wait(r2, &(0x7f0000000900)=[{}, {}, {}, {}, {}], 0x5, 0x7) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000940)=0x5, 0x8) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000980)=0x7) syz_mount_image$ext4(&(0x7f00000009c0)='ext3\x00', &(0x7f0000000a00)='./file0\x00', 0xfffffffffffffff9, 0x3, &(0x7f0000000bc0)=[{&(0x7f0000000a40)="7422823a04d632b8f5e9289256f20c799064f8fb100fc80d358a1211792de3279832f70e10d81b1f638089c1b1c721ba67f97f58fbd3d7da8a0c54b25ecbe32226001bdecff8152d1c8ff0a85479cd18ec530b0f016b971a4c2c11867a7e1a9c27725f8c15249aaaa6b793f1a968d2f05a890c62a3f186822473588d", 0x7c, 0xd9f8}, {&(0x7f0000000ac0)="06d1ecf7422c2b97aefc88859d22e150ebd49f693eaaf636d44b4b823863310f05ea8c5a57976da05c6f14533d38c9ee62", 0x31}, {&(0x7f0000000b00)="3dc9f62dae688c26fc4118baae2fdd85bc0997f978e2b88c6d170d12b0186173cff13335f70d5435ff8b6c082af416b884b4be62d324c95968c1b8c9c657ad462be268ed930521e178438ba30e19f3c1f2df14fcbc0f51ceb9ffbb80683c3d3f24753f46b99c941d7095e05508e4fbc87908ecec72d58b7ab219c1e8fb29c58943acbc718aaeedfc027b37f2f0b952d2293d55c0cd5b7f46da858343c870afe4", 0xa0, 0x81}], 0x980000, &(0x7f0000000c40)={[{@data_journal='data=journal'}, {@minixdf='minixdf'}, {@min_batch_time={'min_batch_time', 0x3d, 0x10000}}, {@journal_async_commit='journal_async_commit'}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@subj_user={'subj_user', 0x3d, 'cpuset-,keyring!/wlan1!*'}}, {@smackfsdef={'smackfsdef', 0x3d, 'ppp0@@'}}, {@fsname={'fsname'}}]}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000d00)) rt_sigaction(0x16, &(0x7f0000000dc0)={&(0x7f0000000d40)="c4e20998cdf3430fbd8b0b0000002626f3a5420f73f20ef241afc483f9158e322333338b8fc97812cac462e19074220ec4e17c1035d986f65bc48135e574f000", {0x8}, 0x0, &(0x7f0000000d80)="f346ca6500260ffc2366460f01ee66410ff82d00000080c4c32179410086440fbbad0c000000c4c2819605375a00000f87a602e4b6f0400fb31a8f0978d3ff"}, 0x0, 0x8, &(0x7f0000000e00)) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000e40)=0x7, 0x4) ioctl$DRM_IOCTL_AUTH_MAGIC(r4, 0x40046411, &(0x7f0000000e80)=0x1bd815c6) [ 229.421541] gfs2: invalid mount option: vmnet1 [ 229.426488] gfs2: can't parse mount arguments 02:07:23 executing program 4: ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000280)={0x4, 0x0, [{}, {}, {}, {}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000340)=ANY=[@ANYBLOB="1e000000000000008babca4af1c8c6a011d590f7bf75214d18e1920d5c51d3bec2646bf317a47302f2299e0b368576a485768b4a08e713f0ff099378f10e78f5d15b9db14518884a644d8228c705d31fb79d9288bb1ad39c7855cbc9408d0ffff83b24970d8b178c20dbdc61cf9482367eda106bd817f2127740166f796d8f6c7fc8e48243c4937b6e1b8973e0ca500aafac04ee93f1f339816a77a66137de8e6c80d23adcd15506eafc45cea15d0f83997d6faea118f921b61cd0e8af0d3034be71deec17b7bb342a1460a1e14c252dd824ec4033a8a49ddae19fa9cb8be3fd34333830a27d554e8eedb2f01424a349d4fdc4342d"], 0x8) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000180)=0xf010b, 0x100000001) 02:07:24 executing program 5: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_channels={0x3c}}) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x4, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000240)={0x190, 0x0, 0x5, [{0x6, 0x45, 0x8, 0x5d42, 'syz_tun\x00'}, {0x6, 0xffffffffffff90e7, 0x6, 0x4, 'I.proc'}, {0x5, 0x2a1b, 0x25, 0x9, "706f7369785f61636c5f61636365737362646576fc70726f636367726f75705e626465764a"}, {0x4, 0x8, 0x8, 0x9, 'syz_tun\x00'}, {0x5, 0xe3, 0x8, 0x3ff, '-keyring'}, {0x0, 0x100, 0x47, 0x7, 'eth1mime_typecgroupsecurity%*eth0#\\vmnet1security$eth0vboxnet1{$selinux'}, {0x6, 0x7, 0xd, 0x1, 'keyringvmnet0'}, {0x6, 0x997, 0x8, 0x100000001, 'syz_tun\x00'}, {0x4, 0x4, 0x0, 0x9c}]}, 0x190) 02:07:24 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20600, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000040)=0x25d09171) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f00000000c0)={0x56, 0x0, 0x1, {0x2, 0x3}, {0x2}, @period={0x58, 0x5, 0x5, 0x2, 0x100000000, {0x0, 0x2, 0x9b, 0x4}, 0x1, &(0x7f0000000080)=[0x800]}}) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000000140), 0x4) r3 = socket$inet6(0xa, 0x80003, 0xff) close(r3) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x5, 0x6, "d673701fb96e7708822c62f403ec5be9dda528c7b8669621066c91f9fcfbcedcc21949e0f7f570feb0197e900ea6f83be6aab79e67662ba507f6c87b5c61c844c4ef4062250a2e4a6fefad2530b1bd65fd5f5270246b9ad574367fc5a3fb3a3d7e43a7990a9dd3a759cb5c4aad984596455360da2341de084dc2d84e125fe67660cbd4efbafcdccedd0d796c12616547f6dbeb5487f5c73787b310de7d88165c42c10a8eff1ec2daf9ddf7611f179c3ebce05d7c682f1cdccae55ad74b4ec8b2cb7350c7230a132f69f9cb880348b2fb6acb3a424631bf98614ebe3e66de83b710f94a2431f6c61bd752fb98a082a7b8ac0188bc9791f5d715af46b0af9b8a5f", 0x4c, 0x1, 0x6, 0x81, 0x100000000, 0x81}, r4}}, 0x120) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000480)={{&(0x7f0000000400)=""/18, 0x12}, &(0x7f0000000440), 0x8}, 0x20) r5 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="4161d6921aff056c911883d21b81ac98a9aa8c73a591198b2ae25085b477d88102ca3dcceb7ec188bd19cdbfc8a281a88e5609656fe5db25ba9faad32d99d6bc1a0f0d2ad35c7fee38044a33c8dde6591d089b0f74b7d46b80ed324fa4f0f883652cd0a85e2927979f2de9c09707c285b1b0827f27a8", 0x76, 0xfffffffffffffffc) keyctl$invalidate(0x15, r5) 02:07:24 executing program 1: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r0, 0x40, 0x8a1) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000540)={[{@sb={'sb', 0x3d, 0xfffffffffffffe00}}]}) 02:07:24 executing program 2: socketpair$unix(0x1, 0x80000000000005, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x8912, &(0x7f0000000140)="153f6234488dd25d766070") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000380)='cpuacct.usage\x00', 0x2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000300)="637075656d6f72795fe94ce562737572650073965a4d0203c4ea97d5c0107994a97ec5a07615798298c3017a7e00000000000000000000f80b294bc87efcdf4960df0a6df3", 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000100)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x14) write$P9_RXATTRWALK(r5, &(0x7f0000000400)={0xf, 0x1f, 0x1, 0x8}, 0xf) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000240)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000040)={r6, 0x4, 0x80000001}, &(0x7f0000000280)=0x8) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f00000002c0)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r5, 0xc0086423, &(0x7f00000003c0)={r7, 0x2}) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000500)=0x2, 0x4) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) sendfile(r4, r3, &(0x7f0000000200), 0x3) 02:07:24 executing program 3: setrlimit(0x8000000000006, &(0x7f00000a3ff0)) r0 = socket(0x40000000015, 0x5, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000040)={0x0, 0x4}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r2, 0x0) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) 02:07:24 executing program 4: ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000280)={0x4, 0x0, [{}, {}, {}, {}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000340)=ANY=[@ANYBLOB="1e000000000000008babca4af1c8c6a011d590f7bf75214d18e1920d5c51d3bec2646bf317a47302f2299e0b368576a485768b4a08e713f0ff099378f10e78f5d15b9db14518884a644d8228c705d31fb79d9288bb1ad39c7855cbc9408d0ffff83b24970d8b178c20dbdc61cf9482367eda106bd817f2127740166f796d8f6c7fc8e48243c4937b6e1b8973e0ca500aafac04ee93f1f339816a77a66137de8e6c80d23adcd15506eafc45cea15d0f83997d6faea118f921b61cd0e8af0d3034be71deec17b7bb342a1460a1e14c252dd824ec4033a8a49ddae19fa9cb8be3fd34333830a27d554e8eedb2f01424a349d4fdc4342d"], 0x8) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000180)=0xf010b, 0x100000001) [ 230.428149] Unknown ioctl 8839 [ 230.439959] print_req_error: I/O error, dev loop1, sector 18446744073709550592 [ 230.450208] EXT4-fs (loop1): unable to read superblock [ 230.450454] Unknown ioctl 8839 02:07:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)="7369743000000000eaff00", 0x2143d5ee3f6ecac1) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040)={0x10000000000, 0x0, 0x0, 0x3, 0x7}, 0x14) r1 = accept4(r0, &(0x7f0000000200)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000000180)=0x80, 0x800) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e20, 0x4, @loopback, 0x9}}, [0x1, 0x100000000, 0x7f, 0x0, 0x80000001, 0x0, 0xcd9, 0x9, 0x3, 0x7a, 0x1, 0x800, 0x2, 0x8, 0x6]}, &(0x7f0000000380)=0x100) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000003c0)={r2, 0x80000000, 0x957, 0x2, 0x7, 0x100000000}, 0x14) r3 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x800, 0x2000) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r3, 0x0, 0x1, 0x5, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) close(r0) [ 230.520586] print_req_error: I/O error, dev loop1, sector 18446744073709550592 [ 230.529059] EXT4-fs (loop1): unable to read superblock 02:07:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000000140)={r3, 0x1}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000180), 0x4) ioctl$int_in(r4, 0x80000080044dff, &(0x7f0000000100)) 02:07:24 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x40, &(0x7f0000000000)="c44c0000") r2 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl(r2, 0x360, &(0x7f0000000080)="87584fe3ff5066b8652977cdb0b8c8b3d7fa68328563abc169b095f70e57296b12a7558671536d3ad898f6f5df5f0975e2fd1011e5f5b011b3f32ac01c977dd738f908c4acce7e2485804fbc3e228577e314d54c47ed09a3c8dabc30de637e32d3dceec94ea4b46a") 02:07:24 executing program 1: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000100), 0x4) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x68cd81) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000040)={0xe, 0x5, 0x0, 0x6b61, 0x28, "05f203439e1c006d7f3d9c1eb585e2cef6154da160bc9d3e9dc70b1f9d82f8f8c70ac6a8928bb6dd"}, 0x34) setsockopt$inet_int(r0, 0x0, 0x40000000000d1, &(0x7f0000000080), 0x4) 02:07:24 executing program 2: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040), 0x4) r0 = inotify_init1(0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000000)='\'vmnet1vmnet0eth0\x00'}, 0x30) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000000c0)=r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x200040, 0x0) ioctl(r1, 0x3, &(0x7f00000002c0)="e9a9178530d404038832179bd63399723244642485a5171480b712882c88afb6bd6dfa83de180928b10eff4dc2b52c717186e2c511392cf7f67d3476b3cd7947ffc82e37fe336db974e3835642") ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000140)={0x7, 0x3fc000000000000, 0x4, 0x0, 0x0, [], [], [], 0x6, 0x1a}) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) ptrace(0x4207, r4) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ptrace$setopts(0x4201, r4, 0x0, 0xa07000) 02:07:24 executing program 3: setrlimit(0x8000000000006, &(0x7f00000a3ff0)) r0 = socket(0x40000000015, 0x5, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000040)={0x0, 0x4}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r2, 0x0) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) 02:07:24 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xcb3e, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) mkdirat$cgroup(r1, &(0x7f00000000c0)='syz0\x00', 0x1ff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) 02:07:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x10, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_DPORT={0x8}]]]}}}]}, 0x40}}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x1, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000200)={{0x77359400}, {r3, r4+10000000}}, &(0x7f0000000240)) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x1, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000140)=r5) 02:07:24 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000000)={'v\x00', @ifru_settings={0xffff, 0x2, @cisco=&(0x7f0000000040)={0x1, 0x8}}}) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f00000002c0)={{0x33, @loopback, 0x4e23, 0x1, 'wlc\x00', 0x33, 0x3, 0x42}, {@remote, 0x4e20, 0x2003, 0x7f8e, 0x39f, 0x4}}, 0x44) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f00000001c0)={0x4, {{0xa, 0x4e20, 0x200, @empty, 0x100}}}, 0x88) sendto$llc(r1, &(0x7f00000000c0)="6ecc2058a57b35a3e90d664de708bd1242a462584da7c52d25b986483134b10580ee43ec1f08b840aca2bd44c032243c77a34211e842a473ea6e8718278c8e56ea38aac8fa50d943ec9261f0510d22d4ed8550073b1b3e7f4c24a5c60fa74bed42b95b6c98810db4fc7066c90e34d9eba15c7aef8b311d6cde69fdfde2fad3e3ee34eca256ed86b55f405643864c382bafc6bd2344c4d358b82456afcb87e254ce51d5f86197add03e3ba26f58cf4004d475324d3cc36d382de2e2f45caa1f95", 0xc0, 0x20000000, &(0x7f0000000180)={0x1a, 0x30d, 0x80000000, 0x800, 0x0, 0x78d3, @remote}, 0x10) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000340)) fcntl$setpipe(r1, 0x407, 0x1f) 02:07:24 executing program 4: ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000280)={0x4, 0x0, [{}, {}, {}, {}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000340)=ANY=[@ANYBLOB="1e000000000000008babca4af1c8c6a011d590f7bf75214d18e1920d5c51d3bec2646bf317a47302f2299e0b368576a485768b4a08e713f0ff099378f10e78f5d15b9db14518884a644d8228c705d31fb79d9288bb1ad39c7855cbc9408d0ffff83b24970d8b178c20dbdc61cf9482367eda106bd817f2127740166f796d8f6c7fc8e48243c4937b6e1b8973e0ca500aafac04ee93f1f339816a77a66137de8e6c80d23adcd15506eafc45cea15d0f83997d6faea118f921b61cd0e8af0d3034be71deec17b7bb342a1460a1e14c252dd824ec4033a8a49ddae19fa9cb8be3fd34333830a27d554e8eedb2f01424a349d4fdc4342d"], 0x8) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000180)=0xf010b, 0x100000001) 02:07:24 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) preadv(r1, &(0x7f00000001c0), 0x671e0ba4ab12db0, 0x0) [ 230.945276] netlink: 'syz-executor0': attribute type 18 has an invalid length. 02:07:24 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000340)=[{&(0x7f00000012c0)="9ba0", 0x2}], 0x1, &(0x7f0000000480)}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003e80)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000000300), 0x0, &(0x7f0000000340), 0x2}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x1e, &(0x7f0000000e40), 0x0, &(0x7f00000012c0), 0x302}}], 0x2, 0x0) [ 230.990393] netlink: 'syz-executor0': attribute type 18 has an invalid length. 02:07:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @remote}}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x800, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x64880000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x58, r4, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x800}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x801) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000080)={r0, r3}) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f0000000500)={0x200, 0x20, 0x1, 0x30, &(0x7f0000000380)=""/48, 0x6a, &(0x7f00000003c0)=""/106, 0x81, &(0x7f0000000440)=""/129}) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34060}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x27, 0x829, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 02:07:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x200) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x3) r3 = fcntl$getown(r2, 0x9) sched_setscheduler(r3, 0x6, &(0x7f00000000c0)=0xfffffffffffffff7) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x8000000024e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x10001) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f0000000080)) ioctl$BLKIOMIN(r4, 0x1278, 0xfffffffffffffffd) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 02:07:24 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000001c0)={0x2000000000000001, 'ip6tnl0\x00', 0x9}, 0x18) r2 = memfd_create(&(0x7f0000002b00)='/dev/loop#\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000500)) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000002780)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) prlimit64(0x0, 0xf, &(0x7f0000002940)={0x3}, &(0x7f0000002900)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000028c0)={0x2000}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000027c0)={{0x3, 0x0, 0x4, 0x3, 0x8}, 0x7, 0x1, 'id1\x00', 'timer1\x00', 0x0, 0x1, 0x81, 0x0, 0x101}) sendfile(r1, r1, &(0x7f0000000000)=0xa00, 0x2000005) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000002980)) read(r3, &(0x7f0000000040)=""/92, 0x5c) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000100), 0x4) socket$alg(0x26, 0x5, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000024c0), 0x100020, &(0x7f0000000400)=ANY=[]) 02:07:24 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x642280) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000040)) ioctl$KVM_NMI(r0, 0xae9a) syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80, 0x2c00000000000000}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f00000000c0)) 02:07:24 executing program 2: write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='system_u:object_r:crond_initrc_exec_t:s0\x00', 0x29) r0 = memfd_create(&(0x7f0000000080)='dev ', 0x3) fcntl$addseals(r0, 0x409, 0x8) fallocate(r0, 0x3, 0x0, 0x40000000) 02:07:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e24, 0x0, @loopback, 0x8000}, 0x1c) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x2, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0xfffffffffffffcd2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000100)={0x8000, 0xfffffffffffffd2b, 0x101, {0x0, 0x989680}, 0x0, 0x2}) socket$netlink(0x10, 0x3, 0xf) 02:07:25 executing program 1: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) syz_open_procfs$namespace(r0, &(0x7f0000000280)='ns/mnt\x00') r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000180)) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)="480000001500199009004b0101048c590a880900000000000000fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c80000000000000000f5ffffffffffffff00eaf60d1812", 0x48}], 0x1) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x6000) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000100)=0x8001, 0x8) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000140)={0x0, 0x5, 0xea9}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f00000002c0)=""/33, &(0x7f0000000300)=0x21) 02:07:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200, &(0x7f00000001c0), &(0x7f0000000000), &(0x7f0000000180), &(0x7f0000000200)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000340), &(0x7f0000000240)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480)={r2, r3, r4}, 0xc) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') pread64(r5, &(0x7f0000000640), 0x0, 0x0) lseek(r5, 0x0, 0x0) ftruncate(r0, 0x101) write$P9_RREAD(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xb) open$dir(&(0x7f0000000140)='./file0\x00', 0x101001, 0x0) 02:07:25 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) pipe(&(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001180)) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, &(0x7f0000000000), 0x0) r1 = shmget(0x0, 0x2000, 0x54000153, &(0x7f0000ffd000/0x2000)=nil) getpid() shmctl$SHM_INFO(r1, 0xe, &(0x7f00000000c0)=""/4096) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200000000400000, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000010c0), &(0x7f0000001100)=0x4) [ 231.359053] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6tnl0, syncid = 9, id = 0 02:07:25 executing program 5: prctl$setmm(0x23, 0xc, &(0x7f00004d3000/0x4000)=nil) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xc4, 0x20000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x1}) remap_file_pages(&(0x7f00004d4000/0x4000)=nil, 0x4000, 0x100000a, 0x40, 0x130010) 02:07:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x4000, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000080)=0x7, &(0x7f00000000c0)=0x2) socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x18040, 0x0) ioctl$TIOCCONS(r1, 0x541d) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$peekuser(0x3, r2, 0x3) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={r1, 0x10, &(0x7f00000001c0)={&(0x7f0000000140)=""/82, 0x52, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=r3, 0x4) 02:07:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) connect$pptp(r1, &(0x7f0000000040)={0x18, 0x2, {0x1, @rand_addr=0xd06c}}, 0x1e) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2000, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$VT_DISALLOCATE(r3, 0x5608) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x1, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000100)) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x4000) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f000000d000/0x18000)=nil, &(0x7f00000003c0)=[@text64={0x40, &(0x7f0000000300)="c4e12dfbf60f3066bad00466edb8010000000f01d9b97b0a0000b80e640000ba000000000f3066baf80cb8f4fbbe86ef66bafc0c66ed66b87a008ec80f01c3410f30660ffa8e08000000", 0x4a}], 0x1, 0x0, &(0x7f0000000200), 0x0) [ 231.568085] mmap: syz-executor5 (7070) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 02:07:25 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000001c0)={0x2000000000000001, 'ip6tnl0\x00', 0x9}, 0x18) r2 = memfd_create(&(0x7f0000002b00)='/dev/loop#\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000500)) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000002780)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) prlimit64(0x0, 0xf, &(0x7f0000002940)={0x3}, &(0x7f0000002900)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000028c0)={0x2000}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000027c0)={{0x3, 0x0, 0x4, 0x3, 0x8}, 0x7, 0x1, 'id1\x00', 'timer1\x00', 0x0, 0x1, 0x81, 0x0, 0x101}) sendfile(r1, r1, &(0x7f0000000000)=0xa00, 0x2000005) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000002980)) read(r3, &(0x7f0000000040)=""/92, 0x5c) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000100), 0x4) socket$alg(0x26, 0x5, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000024c0), 0x100020, &(0x7f0000000400)=ANY=[]) 02:07:25 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x101800) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x1080000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0xcf, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 02:07:25 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000>0000000040004,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) fchdir(r0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000200)) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000140)={0x1ff, 0x81}) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) 02:07:25 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6004, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="45c207a0683a8cc3ef77d724578acf4eaaa11e1a737fc8258a492a4a6878319d855608dc431a60e4c4b0afe54068341c20fb039f92f9c8fec7afa5cbede7e12807"]) [ 231.804152] QAT: Invalid ioctl 02:07:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x400, &(0x7f0000000900)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0x0, @ANYBLOB=',gid=', @ANYRESHEX=0x0, @ANYBLOB=',case_sensitive=no,case_seositive=yes,uid=', @ANYRESHEX=0x0, @ANYBLOB=',mft_zone_multiplier=0x0000000000000003,dmask=00000000000000000000000,show_sys_files=no,fmask=00000000000000000000004,smackfsfloor=trusted+.,subj_type=,subj_type=wlan1@keyringvmnet0,dont_appraise,euid=', @ANYRESDEC=0x0, @ANYBLOB=',fsmagic=0x0000000000000396,\x00']) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x561241, 0x0) 02:07:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @local}}, 0x0, 0x1, 0x0, "0efdd9df3d13e9d4b03677374e2cfca56772d649673d744df5f65f2d06cd3a27153e16358c74b918412ddec1f20586eaf1f404e6cf85cf4a39c419dfe2e28cb3f74ac5aaf11d120ffdcb79c93a530697"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000011c0)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, "6ca32c4a9d7116ef67013122f3b7bf6303b13a12e59294c02928b9a341448c6fada9112fad8a7a70a3e3ac470803835fecc7da20e7697c492e334517d1495f47356ad64305085851140dc11b3897eeeb"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @dev}}, 0x0, 0x5, 0x0, "1ad2817a5e258f17dcb9fe60393b96025ef74f35659419514698b8d591bfeb96ca2be1ebf2bec434bc77de464eeed865090967b3279404b511aa9a98a91128ec729634c1893c83f5b9f02953986d6673"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x4e24, @remote}}, 0x0, 0x8, 0xffff, "9df18b8fb74ca233f66fed1562d9758c9d6b702695332f2a3a86d9a47dc579f6e3986e87d8abe9fd5a3df972b5893ab88c49ea1c5faad0c9de22344f6fb7bd8c38b5e9abc0806ee55442db9b2b66a06c"}, 0xd8) 02:07:25 executing program 3: socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x316) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000240)=0x1, 0x4) sendto$inet6(r1, &(0x7f00000000c0), 0xfffffffffffffceb, 0x0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) recvmsg(r1, &(0x7f0000000100)={&(0x7f00000001c0)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) [ 231.843352] QAT: Invalid ioctl [ 231.853763] QAT: Invalid ioctl [ 231.863634] QAT: Invalid ioctl [ 231.869052] XFS (loop1): unknown mount option [E h:ŒÃïw×$WŠÏNª¡sÈ%ŠI*Jhx1…VÜC`äÄ°¯å@h4 ûŸ’ùÈþǯ¥Ëíçá(]. 02:07:25 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000001c0)={0x2000000000000001, 'ip6tnl0\x00', 0x9}, 0x18) r2 = memfd_create(&(0x7f0000002b00)='/dev/loop#\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000500)) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000002780)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) prlimit64(0x0, 0xf, &(0x7f0000002940)={0x3}, &(0x7f0000002900)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000028c0)={0x2000}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000027c0)={{0x3, 0x0, 0x4, 0x3, 0x8}, 0x7, 0x1, 'id1\x00', 'timer1\x00', 0x0, 0x1, 0x81, 0x0, 0x101}) sendfile(r1, r1, &(0x7f0000000000)=0xa00, 0x2000005) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000002980)) read(r3, &(0x7f0000000040)=""/92, 0x5c) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000100), 0x4) socket$alg(0x26, 0x5, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000024c0), 0x100020, &(0x7f0000000400)=ANY=[]) [ 231.975639] __ntfs_error: 8 callbacks suppressed [ 231.975652] ntfs: (device loop4): parse_options(): Unrecognized mount option case_seositive. 02:07:25 executing program 2: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x200000000c600) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000040)={0x2, 0x1ff, 0x1}) 02:07:25 executing program 1: r0 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r0, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x3, 0x0, @mcast2}, 0x1c, &(0x7f0000fc8000)}, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000)="dc0be86114eae9277a3e88cce4775f5c8a3087ee7cc857184550259f8c327f496f9508e5e428ad5770e10c87f9ac3f195114c2c277685d6fda36297514d5746a1a", 0x41, 0x4, &(0x7f000001b000)={0xa, 0x4e20, 0x4, @empty, 0x2}, 0x1c) 02:07:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = epoll_create1(0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000cd8ff4)) pread64(r0, &(0x7f0000000100)=""/23, 0x17, 0x0) r5 = epoll_create1(0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7, 0x80000) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r5, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r2, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) [ 232.070916] ntfs: (device loop4): parse_options(): Unrecognized mount option s. 02:07:25 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x177c) listen(r1, 0x7) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x101000) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000080)={0x0, 0x0, 0x80, &(0x7f0000000040)=0x8}) 02:07:25 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000180)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f00000001c0)=0xb9) connect(r0, &(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80) keyctl$get_persistent(0x1d, r3, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000200)={{{@in=@multicast1, @in6=@mcast1, 0x4e20, 0x1, 0x4e23, 0x0, 0xa, 0x77e66f4f0003c869, 0xa0, 0x2c, 0x0, r3}, {0xce, 0x3, 0x3, 0x81, 0xffffffffffff9035, 0x1f, 0x10001, 0x3}, {0x7, 0x7, 0x800}, 0x8, 0x0, 0x2, 0x1, 0x3, 0x3}, {{@in=@multicast1, 0x4d4, 0x7f}, 0x2, @in6=@mcast1, 0x3505, 0x0, 0x0, 0x9d, 0x800000000000, 0x4, 0x800}}, 0xe8) 02:07:25 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x40) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0xe6030000, 0x0, 0x0, 0x0, 0x0, 0xb0030000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x6, 0x1) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000440), &(0x7f0000000480)=0x4) semget(0x3, 0x0, 0xfffffffffffffffc) ioctl$TIOCLINUX4(r3, 0x541c, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)}, &(0x7f0000000380)=0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000003c0)={r5, 0xff}, &(0x7f0000000400)=0x8) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x1, r4, 0x3c, 0x1, @ib={0x1b, 0x0, 0x2, {"7bfa2cf8852a2f002ebb0be57a500899"}, 0xfffffffffffffff7, 0x8001}}}, 0xa0) 02:07:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/116, 0x74}, {&(0x7f0000000500)=""/245, 0x216}, {&(0x7f00000002c0)=""/22, 0xfffffffffffffe4c}, {&(0x7f00000033c0)=""/4096, 0x1000}], 0x4, &(0x7f00000007c0)=""/16, 0xffffff96}, 0x2000) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r3, 0xc008551a, &(0x7f0000000140)={0x9}) 02:07:26 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x10000) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000100)=""/235) rt_sigprocmask(0x2, &(0x7f0000000080)={0x7f}, &(0x7f0000000280), 0x8) connect$pppoe(r1, &(0x7f00000004c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @random="277a4c148d89", 'bridge_slave_0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) getsockopt$nfc_llcp(r2, 0x118, 0x6, &(0x7f00000002c0)=""/246, 0xf6) 02:07:26 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3f, 0x2) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000100)={0x2000, &(0x7f0000000080), 0x6, r1, 0x1}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB="2200000067fc673de7a5d0a62b96e82355b0c42f36ecf75bd4faa9556156f7c0a511cf47ee9eca5bb603b2bc554420c7284826200df03018ad40cbafe85ea5af332332198c8f691e7d39a011b93f415d277a7c35b6b571b9f5"], &(0x7f0000000540)=0x2a) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000580)={0x0, 0x0, 0x80}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x67c, 0x40) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x8}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000002c0)={r4, 0x6, 0x352}, 0x8) ppoll(&(0x7f00000005c0)=[{r3, 0x519}, {r2, 0x49}], 0x2, &(0x7f0000000600)={0x77359400}, &(0x7f0000000640)={0x4}, 0x8) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000380)=""/87, 0x0, 0x1800, 0x100000000}, 0x18) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10000, 0x0) write$UHID_INPUT2(r5, &(0x7f0000000100)={0xc, 0xb4, "464f30496042da6709ce2773469eec31310849676eaf61c2af81134a016cec4631fe30e0720e150b68fded8f1137041111bcd160994e1b583f0c9dc107b39c92a6b198ec2fb648863855336c3a2b18c5e834c7a19bd6addcf78bf2186e79bd9f5179d9879d8df689b0e3e0011a5aba4dfb3906cc3b6bcb34b6ff0c3f0f01d1f5bb6bca0843a5221984831f1b73bfa27a0196b71bc1e7770887710820939bbd6a1127928819c543874eeb92582d4e3d9742fa8c0b"}, 0xba) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e280000000c0affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed0", 0x4a}], 0x1}, 0x0) 02:07:26 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000001c0)={0x2000000000000001, 'ip6tnl0\x00', 0x9}, 0x18) r2 = memfd_create(&(0x7f0000002b00)='/dev/loop#\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000500)) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000002780)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) prlimit64(0x0, 0xf, &(0x7f0000002940)={0x3}, &(0x7f0000002900)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000028c0)={0x2000}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000027c0)={{0x3, 0x0, 0x4, 0x3, 0x8}, 0x7, 0x1, 'id1\x00', 'timer1\x00', 0x0, 0x1, 0x81, 0x0, 0x101}) sendfile(r1, r1, &(0x7f0000000000)=0xa00, 0x2000005) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000002980)) read(r3, &(0x7f0000000040)=""/92, 0x5c) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000100), 0x4) socket$alg(0x26, 0x5, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000024c0), 0x100020, &(0x7f0000000400)=ANY=[]) 02:07:26 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3f, 0x2) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000100)={0x2000, &(0x7f0000000080), 0x6, r1, 0x1}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB="2200000067fc673de7a5d0a62b96e82355b0c42f36ecf75bd4faa9556156f7c0a511cf47ee9eca5bb603b2bc554420c7284826200df03018ad40cbafe85ea5af332332198c8f691e7d39a011b93f415d277a7c35b6b571b9f5"], &(0x7f0000000540)=0x2a) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000580)={0x0, 0x0, 0x80}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x67c, 0x40) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x8}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000002c0)={r4, 0x6, 0x352}, 0x8) ppoll(&(0x7f00000005c0)=[{r3, 0x519}, {r2, 0x49}], 0x2, &(0x7f0000000600)={0x77359400}, &(0x7f0000000640)={0x4}, 0x8) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000380)=""/87, 0x0, 0x1800, 0x100000000}, 0x18) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10000, 0x0) write$UHID_INPUT2(r5, &(0x7f0000000100)={0xc, 0xb4, "464f30496042da6709ce2773469eec31310849676eaf61c2af81134a016cec4631fe30e0720e150b68fded8f1137041111bcd160994e1b583f0c9dc107b39c92a6b198ec2fb648863855336c3a2b18c5e834c7a19bd6addcf78bf2186e79bd9f5179d9879d8df689b0e3e0011a5aba4dfb3906cc3b6bcb34b6ff0c3f0f01d1f5bb6bca0843a5221984831f1b73bfa27a0196b71bc1e7770887710820939bbd6a1127928819c543874eeb92582d4e3d9742fa8c0b"}, 0xba) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e280000000c0affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed0", 0x4a}], 0x1}, 0x0) 02:07:26 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)={'filter\x00', 0x83, "7c82ee8752c221eec5ba6555dab094a98dfa973943c9f0c53270dffb42e8acae866eb8da5de402b0b57acb8a73c95ca81cda2f033380c35c18a8d50382691337de83ff310b821d88ef12d7a03f26a6ac1c45da93d6a85aaa1b4f31b163998650706f22e5c2298548176e01e20d833861fa4818ce85af9d85dfb6f6b0dd6efc931ca3d5"}, &(0x7f00000000c0)=0xa7) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 02:07:26 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000280)='/dev/snd/controlC#\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000780)={"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"}) sendmsg$can_raw(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x1d, r3}, 0x10, &(0x7f0000000240)={&(0x7f00000002c0)=@can={{0x4, 0x9, 0x2, 0x9}, 0x4, 0x2, 0x0, 0x0, "71724dacb019de82"}, 0x9}, 0x1, 0x0, 0x0, 0x804}, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000100)=0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000080)={0x1}) fcntl$addseals(r0, 0x409, 0xc) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x3000)=nil, 0x4000) shmdt(r4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405514, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x0, 'syz0\x00'}) 02:07:26 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000002c0)={0x0, 0x9}, 0x8) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000002200010400000000000000000000000078b9ccee4574383dca"], 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="f00000001a0001010000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa00000000330000007f0000010000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000"], 0xf0}, 0x8}, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x20000000000, 0x101000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000240)={0xf, 0x8, 0xfa00, {r3, 0x3}}, 0x10) [ 232.657216] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 02:07:28 executing program 0: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000000)={0x0, 0x0, 0xfff}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000040)={r2}) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000, 0x0, 0x0, 0x4000000, 0x0, 0xe8030000]}}, 0x4e230000, 0x0, 0x0, 0x0, 0xd}, 0x98) 02:07:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000000)=""/178, 0xb2}, {&(0x7f0000000100)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}, {&(0x7f0000000300)=""/93, 0x5d}, {&(0x7f0000000580)=""/11, 0xb}], 0x6, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x101ff, 0x4, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) request_key(&(0x7f0000001600)='cifs.spnego\x00', &(0x7f0000001640), &(0x7f0000001680)='/dev/kvm\x00', 0xfffffffffffffffd) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0xfff, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:07:28 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x40) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0xe6030000, 0x0, 0x0, 0x0, 0x0, 0xb0030000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x6, 0x1) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000440), &(0x7f0000000480)=0x4) semget(0x3, 0x0, 0xfffffffffffffffc) ioctl$TIOCLINUX4(r3, 0x541c, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)}, &(0x7f0000000380)=0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000003c0)={r5, 0xff}, &(0x7f0000000400)=0x8) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x1, r4, 0x3c, 0x1, @ib={0x1b, 0x0, 0x2, {"7bfa2cf8852a2f002ebb0be57a500899"}, 0xfffffffffffffff7, 0x8001}}}, 0xa0) 02:07:28 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/204, 0x69}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 02:07:28 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x7, 0x149800) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x7, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e23, @multicast2}, 0x40, 0x2, 0x9, 0x8, 0x2, 0x0, 0x8, 0x8, 0x7}) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r1, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000100)=0x4, 0x4) sendto$inet6(r1, &(0x7f00007a8fff), 0x3a7, 0x20000000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:07:28 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000440)='/dev/amidi#\x00', 0x800, 0x602002) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000480)=0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000180)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xe8) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = open(&(0x7f0000000100)='./file0\x00', 0x800, 0x8) ioctl$PPPIOCGCHAN(r6, 0x80047437, &(0x7f0000000400)) ioctl$TCSETAW(r6, 0x5407, &(0x7f00000003c0)={0x8, 0x4, 0x7fffffff, 0x6, 0x22, 0x1, 0x780c0000, 0xb46d, 0x2, 0x4}) write$FUSE_ATTR(r3, &(0x7f0000000340)={0x78, 0xfffffffffffffff5, 0x5, {0x926, 0x7, 0x0, {0x2, 0x8001, 0x3, 0x2, 0x10001, 0x319, 0x1, 0x4000000, 0x0, 0x6, 0x1f, r4, r5, 0x0, 0x9}}}, 0x78) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r2, 0x1) [ 235.256945] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:07:29 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, &(0x7f0000000080), &(0x7f00007adff0)={0x0, 0x989680}, 0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) acct(&(0x7f0000000140)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 02:07:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x80000003, 0x10001}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)={0x0, 0xee}) write$P9_RSYMLINK(r0, &(0x7f00000000c0)={0x14, 0x11, 0x1, {0x20, 0x0, 0x1}}, 0x14) 02:07:29 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) openat$vsock(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2b9ffffffffffffff00000000000095"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), &(0x7f0000000280)=0x18) r2 = socket(0x11, 0x80002, 0x0) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f00000001c0)) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 02:07:29 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x2) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000000)) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f0000000100)=0xffff, 0x4) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) sendmmsg(r2, &(0x7f00000050c0)=[{{&(0x7f0000001a80)=@hci, 0x80, &(0x7f0000001b80), 0x0, &(0x7f0000001bc0)=[{0x10, 0x10d, 0x2}], 0x10}}], 0x1, 0x800) 02:07:29 executing program 0: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffffff}) dup3(r0, r1, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) move_pages(0x0, 0x215d, &(0x7f0000000080)=[&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil], 0x0, &(0x7f0000000040), 0x0) 02:07:29 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/204, 0x69}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 02:07:29 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x8a00, [0x0, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x634]}, @local, {[], @tcp={{0x2, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)={0x0, 0x0, [0x64b]}) 02:07:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80000, 0x0) splice(r2, &(0x7f00000000c0), r1, &(0x7f0000000100), 0x4, 0x1) sendmsg$alg(r1, &(0x7f0000f75fc8)={0x0, 0x0, &(0x7f0000805000), 0x0, &(0x7f00002e7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x9, &(0x7f0000000200)=0x0) setsockopt(r1, 0x5, 0x7, &(0x7f0000000140)="fcc17eb0e2dc32e56fe480305b17dc6f3300439a6c06276f2c7b986a51", 0x1d) io_submit(r3, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) 02:07:29 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x80280, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r1, 0x50, &(0x7f00000000c0)}, 0x10) exit(0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000040)={0x7, 0x5}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x4, 0x0) connect$bt_rfcomm(r1, &(0x7f0000000180)={0x1f, {0x7ef8, 0x140000000, 0x8000, 0x8, 0x1, 0x9}, 0x7}, 0xa) close(r0) 02:07:29 executing program 1: ioprio_set$pid(0x1, 0x0, 0x800004000) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x208000, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000340)=""/77) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)}, &(0x7f0000000280)=0x10) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000080)=""/186, 0x100000, 0x0, 0x80000000}, 0x18) 02:07:29 executing program 4: syz_emit_ethernet(0x37, &(0x7f0000004880)={@local, @remote, [{[{0x9100, 0x200, 0x2, 0x4}], {0x8100, 0x8, 0x1, 0x1}}], {@generic={0x1, "ec9fe2e967d16758cbe2362fa34fc367ad67015c4c0e41f7d0972796901c1154bc"}}}, &(0x7f0000004600)) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x80000) recvmmsg(r0, &(0x7f0000004700)=[{{&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/133, 0x85}, {&(0x7f0000000280)=""/13, 0xd}, {&(0x7f00000002c0)=""/250, 0xfa}], 0x3, 0x0, 0x0, 0x2}, 0xfffffffffffffffc}, {{&(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000480)=""/104, 0x68}, {&(0x7f0000000500)=""/167, 0xa7}, {&(0x7f00000005c0)=""/137, 0x89}, {&(0x7f0000000680)=""/42, 0x2a}, {&(0x7f00000006c0)=""/165, 0xa5}, {&(0x7f0000000780)=""/56, 0x38}, {&(0x7f00000007c0)=""/217, 0xd9}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x8, &(0x7f0000001940)=""/142, 0x8e, 0x9}, 0x623e}, {{&(0x7f0000001a00)=@rc, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001a80)=""/159, 0x9f}], 0x1, &(0x7f0000001b80)=""/28, 0x1c, 0x5}, 0x3}, {{&(0x7f0000001bc0)=@nfc, 0x80, &(0x7f0000004200)=[{&(0x7f0000001c40)=""/236, 0xec}, {&(0x7f0000001d40)=""/222, 0xde}, {&(0x7f0000001e40)=""/4, 0x4}, {&(0x7f0000001e80)=""/4096, 0x1000}, {&(0x7f0000002e80)=""/98, 0x62}, {&(0x7f0000002f00)=""/4096, 0x1000}, {&(0x7f0000003f00)=""/75, 0x4b}, {&(0x7f0000003f80)=""/133, 0x85}, {&(0x7f0000004040)=""/151, 0x97}, {&(0x7f0000004100)=""/199, 0xc7}], 0xa, &(0x7f00000042c0)=""/79, 0x4f, 0x51}}, {{&(0x7f0000004340)=@nfc, 0x80, &(0x7f0000004680)=[{&(0x7f00000043c0)=""/208, 0xd0}, {&(0x7f00000044c0)=""/26, 0x1a}, {&(0x7f0000004500)=""/200, 0xc8}, {&(0x7f0000004600)}, {&(0x7f0000004640)=""/55, 0x37}], 0x5}, 0x400}], 0x5, 0x2000, &(0x7f0000004840)={0x77359400}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) 02:07:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@getae={0x40, 0x1f, 0x5, 0x0, 0x0, {{@in6=@dev}, @in=@multicast2}}, 0x40}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 02:07:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0xfffffffffffffffb, 0x8000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f00000000c0)="b8010000000f01c1420f08470f30c74424004183e3b2c744240204000000c7442406000000000f011c24b9600600000f32c4211972f4000f201cb8010000000f01d9c4634d7c32c83e0fc1b95bdb7275", 0x50}], 0x1, 0x0, &(0x7f00000001c0), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup2(r3, r0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000000)={0x30003}) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:07:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/fscreate\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x38, 0x2, 0x2, 0x1, 0x0, 0x0, {0x6}, [@generic="da2d6f1e66795c4fa3727614f33a4c706974e6b320c87962598a93acb2559c37d66535"]}, 0x38}}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x8}}, 0x10000, 0x39}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000240)=@assoc_id=r2, 0x4) [ 236.036103] netlink: 36 bytes leftover after parsing attributes in process `syz-executor1'. [ 236.063612] netlink: 36 bytes leftover after parsing attributes in process `syz-executor1'. 02:07:29 executing program 2: r0 = socket$inet6(0xa, 0x2000000802, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x200000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0x1004}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x0, @mcast1, 0xfff}, r2}}, 0x30) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000180)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@mcast1, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) sendmmsg(r0, &(0x7f000000f140)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000002540)}}, {{&(0x7f0000000400)=@in6={0xa, 0x4e21, 0xac2, @remote}, 0x80, &(0x7f00000004c0)}}], 0x2, 0x0) 02:07:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) r2 = dup2(r1, r0) pselect6(0x40, &(0x7f0000000300)={0x7, 0x7, 0x5, 0x0, 0x4, 0x8, 0x3, 0xffffffffffff780b}, &(0x7f0000000340)={0x4, 0x0, 0x800, 0xfffffffffffffffe, 0x7f, 0x9, 0x8152, 0x100000001}, &(0x7f0000000380)={0x9, 0x800, 0x81, 0x6, 0x1, 0x400, 0x3f, 0x1f}, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400)={0x3}, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) r3 = syz_open_procfs(0x0, &(0x7f0000000240)="706167656d6170009ccdbf3aa4e1992bfaba6d9f2b8806b90303ff6615635a9a6b066001187ba946714b0d6fd092d7e8bf0d99945a373f3f01a5c94a90a7a704e9deb9b4289e818102bbf232c3d3fedf8a1ea267c5225ad60bd08e6615c189e53672ecf39e25f58db3e79761b6556ba597f306019742fefe8173bd59") r4 = creat(&(0x7f0000000140)='./bus\x00', 0x20000) keyctl$clear(0x7, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x4}, &(0x7f00000002c0)=0x8) io_setup(0x1, &(0x7f0000000500)=0x0) io_submit(r6, 0x1, &(0x7f0000001780)=[&(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x1, r4, &(0x7f0000001680)="9718009541a74e43b7170a809f7fb68588cd07288ace64cba7d7cb58ada8e85bbe00339a8a211659f1b049a72376805f8cf4e97407fa515bdb34e6341ee181f477e25a4beeedbe4d5dba5529b2c82b6075121b0f4abe7e755e018ed67c85dc5a93a765bf253b1dc0684ead8cfc50a39ff86947b4e0363265aedce0c40d9cad64019918b75f15", 0x86, 0x80000000, 0x0, 0x0, r4}]) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100), 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000017c0)={r5, 0x5}, &(0x7f0000001800)=0x8) 02:07:29 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x88, 0x0, 0xa6c, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x4, 0x0, 0x20, 0x0, 0x4, 0x0, 0x9}, [{0x5, 0x27, 0x7fffffff, 0x0, 0x1e, 0x1, 0x3, 0x4}], "32dfc53cbddfb3de320598bf1b186c6762f897a07327ab9268f0abffe59f8b5497f0fedf324e39e9621ec45b0022c25fd80500f2a872b1e4f94e875487b772e28875077eaeb9005221"}, 0xa1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000300)={'nat\x00'}, &(0x7f0000000280)=0x78) fstat(r0, &(0x7f0000000100)) r2 = creat(&(0x7f0000001140)='./file0\x00', 0x3) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000001180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x550, 0x2f0, 0x3e8, 0x2f0, 0x208, 0x120, 0x4e0, 0x4e0, 0x4e0, 0x4e0, 0x4e0, 0x6, &(0x7f0000000200), {[{{@ip={@broadcast, @multicast1, 0xff000000, 0xff000000, 'erspan0\x00', 'nr0\x00', {}, {0xff}, 0x0, 0x1, 0x8}, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="2594902f794e", 0x401, 0x10, [0x3d, 0x3e, 0x22, 0x4, 0x6, 0x17, 0x3f, 0x12, 0xf, 0x8, 0x0, 0x2, 0x2b, 0x28, 0x1e], 0x3, 0x19a8, 0x7}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={0x0, 'rpfilter\x00', 0x0, {0x2}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x11, 0x401, 0x1}}}, {{@ip={@rand_addr=0xe62, @remote, 0xff000000, 0xffffffff, 'team0\x00', 'team_slave_0\x00', {}, {}, 0x2e, 0x3, 0x40}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0xc93d}}}, {{@ip={@loopback, @loopback, 0xffffffff, 0xffffff00, 'ip_vti0\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x7f, 0x2, 0x24}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev={[], 0x16}, 0x8, 0x7, [0x0, 0x32, 0x3a, 0x34, 0x28, 0x25, 0x3f, 0x3d, 0x1e, 0x38, 0x4, 0x39, 0x3e, 0x23, 0x37, 0x18], 0x2, 0x2, 0x6}}}, {{@ip={@multicast1, @remote, 0xff, 0xffffffff, 'rose0\x00', 'bond_slave_1\x00', {0xff}, {}, 0xde, 0x3, 0x2}, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x9, [0x357f, 0x4, 0x10000, 0x1, 0x81, 0x460], 0x1, 0x1}, {0x3, [0x0, 0x1, 0x19cb, 0x9, 0x6, 0x79], 0x6, 0x3ff, 0x1}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x825) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0 #! \n'], 0xf) close(r2) setsockopt$inet6_tcp_buf(r2, 0x6, 0xea12e088328baed0, &(0x7f0000000040)="340bfc5a73f1e3a50919441b75cc3a9d6339558fcbe67bd8fd367b42f0fa134da2cad6608809d619b874cb990fab24da546d05971ef569de8bc2fc5c27a3f1d8f6bdb7", 0x43) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) close(0xffffffffffffffff) 02:07:29 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0xfffffffffffffdcb, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="18100000ba01000100000000000000000000000000005beadfdf2290af5d4e9e8a88311fffffc5e16870139b4ef8ffecda3ed5"], 0x16) r2 = getegid() write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, r2, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0xffffffffffffffff}}, 0xa0) write$P9_RWRITE(r1, &(0x7f00000001c0)={0xb, 0x77, 0x1}, 0xb) write$P9_RREMOVE(r1, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@fscache='fscache'}]}}) open(&(0x7f0000000180)='./file0/file0\x00', 0x600, 0x0) 02:07:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/fscreate\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x38, 0x2, 0x2, 0x1, 0x0, 0x0, {0x6}, [@generic="da2d6f1e66795c4fa3727614f33a4c706974e6b320c87962598a93acb2559c37d66535"]}, 0x38}}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x8}}, 0x10000, 0x39}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000240)=@assoc_id=r2, 0x4) [ 236.256540] netlink: 36 bytes leftover after parsing attributes in process `syz-executor1'. 02:07:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4a900, 0x0) sendmsg(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="c782bad8984bbbfda2bc4c790a42dab54a504d472d07de7e0d1b64f3b0d6d3625f8ea7ca6ca7cc73f4da9419e56e140f5510f51b8c61f364ef73aa081eec836abe3ceb9f68c3731f33faa4be43c1e08c934a2223dac1f398214e96616e47c71b48d1ed80258497d37a99ec0f1ad23c1a498871b45707face8b60710be9bea541c79373c13172c0b607e10c79c6c4930402605a50d1db77af43cee5760bd3a2f309180bebc44508224430db5e5befc482b03f44057a56c7ffd132da2a457638768e958a23b18cbdd61bb86970e04be3e167832cdb23167b", 0xd7}, {&(0x7f0000000200)="2fc366af6849642a0181e5568639f6428ea8339b0952ac5a5491a542280b11bb638d58660645519375b4b2be8263fce47e5576e38a510ed28dba21c023d8c5afd7055e8255a145dafdb29c7cac1ceb71", 0x50}, {&(0x7f0000000280)="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", 0x1000}], 0x3, &(0x7f0000001280)=[{0xb8, 0x10f, 0x87a, "da0514d680ebe54ca4a21c486192739c3f95a5cc01cc68b80d9c45903667040b336db2d2e2c771a982a8a72d0e28a9afe2da1b07128f9b3aea93ba7a1b9a52605e829a3cbd020e3f8190437d81d60af9ea4742c93646931eef77d31502eab6075180a6d5ea168746bd57d835a853ef17c13294b8069999b26a13909dfdc02b29cb19924e6e3bfd7555ea3cf2cacc6712d9f6036c0f5f29527c4b04666486eb89fc84"}, {0xb0, 0x110, 0x7, "bc96192eada7b8d2d67b29ff4d883629270dbe3b770bf8348326953e36f56c68b630969344ba0dae649af15bb8b2c4e62687784b9012e1884d55ad71e1a7a2eed5676cb8016938d2db82da726873931345a978e41d20d8c0a555d9496ae8b2cb65e04be6e00d721ff7f48d7b51e3cdcd018fe31bdadffdcafd0202f38d271515b31f36433489d0e373768221e4fb7d116b44a11adfb8493607"}, {0x60, 0x1ff, 0x1, "5aea36f125a6b054867cbab5216c21aad97dc3d5d1160f666df8de6fa13c56ba0197f335f7687e8f479c1596ffcffa0fff5f801ef6670e263441f78a37ecddce5621ac20cf74b2162cd3a8"}, {0xc0, 0x0, 0x7, "2217623ed7a0972009b2c87e01035c8e77bcf42945c27162dbec20398382ec240c83716246810ad10a83b46f82b10164bba427d82d7f5dee8770326b94aa0b52c06dcd0a987f93a545ce6d4c0c755101c47b4e600f38d28a6af26e3eb73683e2ed940d246755be79be6db86494e65b3ee662b5da48bab1532db746eba7aaa8ccf8a4856c2a2b40e36157aa0c724c91449c654a241f00c8a47d004417b7d73b718911c689de70258b5f09a2d69db18111"}, {0xe0, 0x129, 0x2, "a660306a22d7714b5370cede4d29beacb64fa57f903d8a24acabfe2e4673ad6fc46dd47abba7a0eb263774aa3d3fafb1d52a077110b93152a2e0ae5c92dc984b606893deae2e0ef6435aaa557f0668deed4ca0c1b5444007da11eca281d611034824d6ee7316be7a4c017b6ac552f2ad53cd3c8886bdbeed85f2e47ecafd334fcd01d0203c6131f912151f4929559a4a286e00ba6a7b12ea190ffee31a90cfcaf1d00f6aa4986fa8f4f9cbcfebb8189a27118eb1ade23b1c444e8e627cb43679b198180df17d1c582143feea47e67272"}, {0x80, 0x11b, 0xfffffffffffffe00, "8b94bfa23eb57d0cec13f568355d7f697ce9925a15e3f2855a9d231a9d6f7d2a7b9743065b5a016197999ffcd954392443c65724f79d29551821725ec169039ea9804ca78183cab239c15f1d648aa83740a7e04afddc8b9b6838a2b94c571e67fb0b327dcb77ad6b7c"}, {0x60, 0x107, 0x4, "9f840455df637cbf156076ec2712b76b0f7593cc54a774d2f05c44bd2dcb04e0180ce5db944ec1e916126a944c02adb24e5a7fedcce521c6ea6eb5b6db01a6efaef0efb1134826e6bd1c"}, {0xd8, 0x117, 0x80000001, "b9a61fedcc584dcbf52d9ee1608d98eeb76a2daad7d9511da9fdb3bd30549d63c558606c0069a6fb63997cc996a4f485a0a0ec72b819dd06fea45e0407f6bbefcae7f6f8869c3d7600e5c166b903dd1c25e57fd227cbbd21b36c7548aaf116edaf5b9dd90a28e1bf62f381ecbd10dba9514af329909b24cbed6e241d9c23957f436156bf18130f10f5119043e7ceefd1398a049a65cebfee18e252d40fa31579d95d2e1856faf505ac8d4314445c7ba597bd2244e7592444d5b4c25c76a033d34b"}], 0x520, 0x48000}, 0x4080) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 02:07:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0xc0000101, 0x0, 0x40000100]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0xbc2, 0x0, 0x4}]}) 02:07:30 executing program 2: getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000040)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000000000039cd5d1ffea757a2d13b3d2321fce9f0c07594f61d89b863ae5c27f5fed0a171a2e3a0b49fdada9a6a222f809c852d1f593284717c1dd98f4743225ea05037a7cc84d6d6fa90b609a5eac9420c02424c06b80fda17f20fcaeeae0187c7508d0d856a895ad562f8d7e7f4d138eac2f2cec364195883c735647b12d8520f84da7ad76fe5fe0915311fa73c92da9c03eebdd732084ccdf46ee9d0f61985b0829ea4d0975046c1f4ba02c7a1c0"], &(0x7f0000000340)=0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000140)) 02:07:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000013, &(0x7f0000000080)=0xfffffffd, 0xfffffffffffffee3) r1 = shmget(0x3, 0x1000, 0x1d40, &(0x7f0000b13000/0x1000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000480)=""/244) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffb4, 0x30000) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x3b7) mmap(&(0x7f0000786000/0x600000)=nil, 0x600000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) 02:07:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) r2 = dup2(r1, r0) pselect6(0x40, &(0x7f0000000300)={0x7, 0x7, 0x5, 0x0, 0x4, 0x8, 0x3, 0xffffffffffff780b}, &(0x7f0000000340)={0x4, 0x0, 0x800, 0xfffffffffffffffe, 0x7f, 0x9, 0x8152, 0x100000001}, &(0x7f0000000380)={0x9, 0x800, 0x81, 0x6, 0x1, 0x400, 0x3f, 0x1f}, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400)={0x3}, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) r3 = syz_open_procfs(0x0, &(0x7f0000000240)="706167656d6170009ccdbf3aa4e1992bfaba6d9f2b8806b90303ff6615635a9a6b066001187ba946714b0d6fd092d7e8bf0d99945a373f3f01a5c94a90a7a704e9deb9b4289e818102bbf232c3d3fedf8a1ea267c5225ad60bd08e6615c189e53672ecf39e25f58db3e79761b6556ba597f306019742fefe8173bd59") r4 = creat(&(0x7f0000000140)='./bus\x00', 0x20000) keyctl$clear(0x7, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x4}, &(0x7f00000002c0)=0x8) io_setup(0x1, &(0x7f0000000500)=0x0) io_submit(r6, 0x1, &(0x7f0000001780)=[&(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x1, r4, &(0x7f0000001680)="9718009541a74e43b7170a809f7fb68588cd07288ace64cba7d7cb58ada8e85bbe00339a8a211659f1b049a72376805f8cf4e97407fa515bdb34e6341ee181f477e25a4beeedbe4d5dba5529b2c82b6075121b0f4abe7e755e018ed67c85dc5a93a765bf253b1dc0684ead8cfc50a39ff86947b4e0363265aedce0c40d9cad64019918b75f15", 0x86, 0x80000000, 0x0, 0x0, r4}]) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100), 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000017c0)={r5, 0x5}, &(0x7f0000001800)=0x8) 02:07:30 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x0) syncfs(r0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000080)='./file0/file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x0, &(0x7f00000002c0)='-,wlan0cgroup') ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = openat(r1, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f00009b9000)="05000900667300", 0x801008, &(0x7f0000000000)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r2, &(0x7f000001fff8)='./file0\x00') renameat2(r1, &(0x7f0000000180)='./file0/file0/file0/file0\x00', r1, &(0x7f00000000c0)='./file0/file0/file0/file0\x00', 0x0) 02:07:30 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$KVM_SET_CPUID(r0, 0x802c550a, &(0x7f0000000080)=ANY=[@ANYBLOB="0200000000000000000000000600400009"]) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8003, 0x0) 02:07:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup2(r0, r1) request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000080), &(0x7f00000000c0)='rxrpc_s\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000100), &(0x7f0000000140)=0x10) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r3 = getpid() setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000180)=0x7, 0x4) sched_setscheduler(r3, 0x5, &(0x7f0000000200)) getpriority(0x2, r3) 02:07:30 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = gettid() fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) rt_tgsigqueueinfo(r1, r2, 0xa, &(0x7f0000000080)={0x1a, 0x90, 0xe3}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="ee"], 0x1) r3 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x9, 0x109940) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000140)={'security\x00'}, &(0x7f00000001c0)=0x54) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000100)) 02:07:30 executing program 5: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000000)={0x2000}) [ 236.660327] usb usb1: usbfs: process 7340 (syz-executor2) did not claim interface 0 before use [ 236.683926] usb usb1: usbfs: process 7340 (syz-executor2) did not claim interface 0 before use [ 390.530910] INFO: task syz-executor4:7359 blocked for more than 140 seconds. [ 390.538248] Not tainted 4.19.0-rc7+ #280 [ 390.542908] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 390.550924] syz-executor4 D23624 7359 5408 0x00000004 [ 390.556553] Call Trace: [ 390.559186] __schedule+0x86c/0x1ed0 [ 390.563191] ? graph_lock+0x170/0x170 [ 390.567060] ? check_preemption_disabled+0x48/0x200 [ 390.572144] ? __sched_text_start+0x8/0x8 [ 390.576301] ? graph_lock+0x170/0x170 [ 390.580087] ? find_held_lock+0x36/0x1c0 [ 390.585049] ? mark_held_locks+0xc7/0x130 [ 390.589220] ? find_held_lock+0x36/0x1c0 [ 390.593373] schedule+0xfe/0x460 [ 390.596750] ? lock_downgrade+0x900/0x900 [ 390.601127] ? __schedule+0x1ed0/0x1ed0 [ 390.605159] ? kasan_check_read+0x11/0x20 [ 390.609290] ? do_raw_spin_unlock+0xa7/0x2f0 [ 390.613894] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 390.618526] ? __wake_up_locked_key_bookmark+0x20/0x20 [ 390.623838] ? kasan_check_write+0x14/0x20 [ 390.628088] ? do_raw_spin_lock+0xc1/0x200 [ 390.632553] d_alloc_parallel+0x1474/0x1f40 [ 390.637041] ? __d_lookup_rcu+0xaa0/0xaa0 [ 390.641264] ? __d_lookup+0x5b8/0x9e0 [ 390.645066] ? wake_up_q+0x100/0x100 [ 390.648767] ? d_alloc_parallel+0x1f40/0x1f40 [ 390.653326] ? d_lookup+0x269/0x340 [ 390.656957] ? d_lookup+0x269/0x340 [ 390.660577] ? lockdep_hardirqs_on+0x421/0x5c0 [ 390.665234] ? find_held_lock+0x36/0x1c0 [ 390.669344] ? lookup_open+0x302/0x1b90 [ 390.673628] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 390.679209] ? __lockdep_init_map+0x105/0x590 [ 390.683817] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 390.688888] ? d_lookup+0x221/0x340 [ 390.692833] ? __d_lookup+0x9e0/0x9e0 [ 390.696638] ? lock_acquire+0x1ed/0x520 [ 390.700597] ? path_openat+0x250d/0x5160 [ 390.704717] lookup_open+0x560/0x1b90 [ 390.708530] ? vfs_link+0xb70/0xb70 [ 390.712881] ? down_read+0xb0/0x1d0 [ 390.716499] ? path_openat+0x250d/0x5160 [ 390.720659] ? __down_interruptible+0x700/0x700 [ 390.725424] path_openat+0x252d/0x5160 [ 390.729508] ? rcu_bh_qs+0xc0/0xc0 [ 390.733128] ? unwind_dump+0x190/0x190 [ 390.737024] ? path_lookupat.isra.43+0xc00/0xc00 [ 390.741842] ? unwind_get_return_address+0x61/0xa0 [ 390.746774] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 390.751860] ? expand_files.part.8+0x571/0x9a0 [ 390.756452] ? find_held_lock+0x36/0x1c0 [ 390.760508] ? __alloc_fd+0x347/0x6e0 [ 390.764382] ? lock_downgrade+0x900/0x900 [ 390.768548] ? getname+0x19/0x20 [ 390.771976] ? kasan_check_read+0x11/0x20 [ 390.776129] ? do_raw_spin_unlock+0xa7/0x2f0 [ 390.780526] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 390.785185] ? __lock_is_held+0xb5/0x140 [ 390.789277] ? _raw_spin_unlock+0x2c/0x50 [ 390.793517] ? __alloc_fd+0x347/0x6e0 [ 390.797342] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 390.803089] do_filp_open+0x255/0x380 [ 390.806923] ? may_open_dev+0x100/0x100 [ 390.811049] ? get_unused_fd_flags+0x122/0x1a0 [ 390.815649] ? __alloc_fd+0x6e0/0x6e0 [ 390.819511] do_sys_open+0x568/0x700 [ 390.823301] ? filp_open+0x80/0x80 [ 390.826845] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 390.832487] __x64_sys_open+0x7e/0xc0 [ 390.836347] do_syscall_64+0x1b9/0x820 [ 390.840276] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 390.846435] ? syscall_return_slowpath+0x5e0/0x5e0 [ 390.851469] ? trace_hardirqs_on_caller+0x310/0x310 [ 390.856499] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 390.861669] ? recalc_sigpending_tsk+0x180/0x180 [ 390.866442] ? kasan_check_write+0x14/0x20 [ 390.870671] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 390.875612] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 390.880865] RIP: 0033:0x457569 [ 390.884075] Code: 83 c4 18 c3 e8 d8 64 00 00 48 8b 04 24 48 8b 4c 24 08 48 89 01 e8 d7 2d fc ff e8 22 7a fc ff b8 02 00 00 00 48 8d 0d 6a 60 09 <01> 87 01 8b 05 62 60 09 01 83 f8 01 0f 85 8a 00 00 00 b8 01 00 00 [ 390.903090] RSP: 002b:00007f253e930c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 390.910955] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 390.918300] RDX: 0000000000000000 RSI: 0000000000000600 RDI: 0000000020000180 [ 390.925680] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 390.933071] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f253e9316d4 [ 390.940413] R13: 00000000004ef97f R14: 00000000004d3fd8 R15: 00000000ffffffff [ 390.947807] [ 390.947807] Showing all locks held in the system: [ 390.954241] 1 lock held by khungtaskd/979: [ 390.958467] #0: 000000009df32268 (rcu_read_lock){....}, at: debug_show_all_locks+0xd0/0x424 [ 390.967175] 1 lock held by rsyslogd/5179: [ 390.971868] #0: 00000000866250db (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 [ 390.979860] 2 locks held by getty/5269: [ 390.983914] #0: 000000006465b248 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 390.992400] #1: 000000002aa41bd5 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 391.001422] 2 locks held by getty/5270: [ 391.005394] #0: 00000000129f98a6 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 391.013799] #1: 0000000082dc753b (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 391.022881] 2 locks held by getty/5271: [ 391.026956] #0: 00000000a7216ff0 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 391.035466] #1: 000000006dbb0e04 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 391.044394] 2 locks held by getty/5272: [ 391.048346] #0: 000000005116a172 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 391.056696] #1: 000000003517d2b1 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 391.065685] 2 locks held by getty/5273: [ 391.069778] #0: 00000000e5dc94e3 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 391.078100] #1: 000000004017c597 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 391.087026] 2 locks held by getty/5274: [ 391.091032] #0: 000000005a4360a3 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 391.099360] #1: 00000000326a650c (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 391.109022] 2 locks held by getty/5275: [ 391.113055] #0: 00000000537665a4 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 391.121478] #1: 00000000082d176e (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 391.130344] 2 locks held by syz-executor4/7298: [ 391.135080] #0: 000000001cc0ecdd (sb_writers#14){.+.+}, at: mnt_want_write+0x3f/0xc0 [ 391.143224] #1: 000000004fa5e63e (&sb->s_type->i_mutex_key#21){.+.+}, at: path_openat+0x250d/0x5160 [ 391.152594] 2 locks held by syz-executor4/7359: [ 391.157447] #0: 000000001cc0ecdd (sb_writers#14){.+.+}, at: mnt_want_write+0x3f/0xc0 [ 391.165531] #1: 000000004fa5e63e (&sb->s_type->i_mutex_key#21){.+.+}, at: path_openat+0x250d/0x5160 [ 391.175079] [ 391.176695] ============================================= [ 391.176695] [ 391.183946] NMI backtrace for cpu 1 [ 391.187574] CPU: 1 PID: 979 Comm: khungtaskd Not tainted 4.19.0-rc7+ #280 [ 391.194481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 391.203826] Call Trace: [ 391.206455] dump_stack+0x1c4/0x2b4 [ 391.210076] ? dump_stack_print_info.cold.2+0x52/0x52 [ 391.215271] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 391.220801] nmi_cpu_backtrace.cold.3+0x63/0xa2 [ 391.225520] ? lapic_can_unplug_cpu.cold.27+0x3f/0x3f [ 391.230718] nmi_trigger_cpumask_backtrace+0x1b3/0x1ed [ 391.236155] arch_trigger_cpumask_backtrace+0x14/0x20 [ 391.241347] watchdog+0xb3e/0x1050 [ 391.244896] ? reset_hung_task_detector+0xd0/0xd0 [ 391.249800] ? __kthread_parkme+0xce/0x1a0 [ 391.254042] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 391.259135] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 391.264227] ? lockdep_hardirqs_on+0x421/0x5c0 [ 391.268911] ? trace_hardirqs_on+0xbd/0x310 [ 391.273232] ? kasan_check_read+0x11/0x20 [ 391.277382] ? __kthread_parkme+0xce/0x1a0 [ 391.281714] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 391.287159] ? kasan_check_write+0x14/0x20 [ 391.291386] ? do_raw_spin_lock+0xc1/0x200 [ 391.295800] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 391.300916] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 391.306507] ? __kthread_parkme+0xfb/0x1a0 [ 391.310745] kthread+0x35a/0x420 [ 391.314251] ? reset_hung_task_detector+0xd0/0xd0 [ 391.319179] ? kthread_bind+0x40/0x40 [ 391.322973] ret_from_fork+0x3a/0x50 [ 391.326833] Sending NMI from CPU 1 to CPUs 0: [ 391.332476] NMI backtrace for cpu 0 [ 391.332482] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.19.0-rc7+ #280 [ 391.332488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 391.332492] RIP: 0010:rcu_nmi_enter+0xab/0x1e0 [ 391.332503] Code: 3c 22 00 0f 85 11 01 00 00 48 03 1c c5 e0 9e 00 89 48 b8 00 00 00 00 00 fc ff df 4c 8d 73 08 4c 89 f1 48 c1 e9 03 80 3c 01 00 <0f> 85 dd 00 00 00 48 83 7b 08 00 0f 88 be 00 00 00 e8 2f 92 ff ff [ 391.332507] RSP: 0018:ffff8801dae07c20 EFLAGS: 00000046 [ 391.332516] RAX: dffffc0000000000 RBX: ffff8801dae23980 RCX: 1ffff1003b5c4731 [ 391.332521] RDX: 1ffffffff12013dc RSI: ffffffff838d55a8 RDI: ffffffff89009ee0 [ 391.332526] RBP: ffff8801dae07cb0 R08: ffffffff89276e40 R09: ffffed003b5c5979 [ 391.332531] R10: ffffed003b5c5979 R11: ffff8801dae2cbcb R12: dffffc0000000000 [ 391.332536] R13: 1ffff1003b5c0f85 R14: ffff8801dae23988 R15: 0000000000000000 [ 391.332542] FS: 0000000000000000(0000) GS:ffff8801dae00000(0000) knlGS:0000000000000000 [ 391.332546] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 391.332551] CR2: ffffffffff600400 CR3: 00000001bffb7000 CR4: 00000000001406f0 [ 391.332557] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 391.332562] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 391.332564] Call Trace: [ 391.332567] [ 391.332571] ? rcu_idle_exit+0x470/0x470 [ 391.332575] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 391.332579] ? check_preemption_disabled+0x48/0x200 [ 391.332582] rcu_irq_enter+0xce/0x100 [ 391.332585] irq_enter+0xa/0xe0 [ 391.332588] scheduler_ipi+0x3d0/0xad0 [ 391.332591] ? migration_cpu_stop+0x6a0/0x6a0 [ 391.332594] ? kasan_check_write+0x14/0x20 [ 391.332597] ? rcu_dynticks_eqs_enter+0x4c/0x70 [ 391.332601] ? rcu_nmi_exit+0x1f8/0x280 [ 391.332604] ? rcu_idle_enter+0x4b0/0x4b0 [ 391.332607] ? kvm_clock_read+0x18/0x30 [ 391.332610] ? kvm_sched_clock_read+0x9/0x20 [ 391.332614] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 391.332618] ? check_preemption_disabled+0x48/0x200 [ 391.332621] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 391.332625] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 391.332650] ? check_preemption_disabled+0x48/0x200 [ 391.332653] smp_reschedule_interrupt+0x109/0x650 [ 391.332657] ? smp_thermal_interrupt+0x850/0x850 [ 391.332660] ? interrupt_entry+0xb5/0xf0 [ 391.332663] ? trace_hardirqs_off_caller+0xbb/0x310 [ 391.332667] ? trace_hardirqs_off_caller+0xbb/0x310 [ 391.332670] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 391.332674] ? trace_hardirqs_on_caller+0x310/0x310 [ 391.332677] ? trace_hardirqs_on_caller+0x310/0x310 [ 391.332681] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 391.332684] ? check_preemption_disabled+0x48/0x200 [ 391.332687] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 391.332691] reschedule_interrupt+0xf/0x20 [ 391.332693] [ 391.332696] RIP: 0010:native_safe_halt+0x6/0x10 [ 391.332706] Code: e9 2c ff ff ff 48 89 c7 48 89 45 d8 e8 b3 e0 11 fa 48 8b 45 d8 e9 ca fe ff ff 48 89 df e8 a2 e0 11 fa eb 82 55 48 89 e5 fb f4 <5d> c3 0f 1f 84 00 00 00 00 00 55 48 89 e5 f4 5d c3 90 90 90 90 90 [ 391.332709] RSP: 0018:ffffffff89207bb8 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff02 [ 391.332717] RAX: dffffc0000000000 RBX: 1ffffffff1240f7b RCX: 0000000000000000 [ 391.332722] RDX: 1ffffffff1263e54 RSI: 0000000000000001 RDI: ffffffff8931f2a0 [ 391.332726] RBP: ffffffff89207bb8 R08: ffffffff89276e40 R09: 0000000000000000 [ 391.332731] R10: 0000000000000000 R11: 0000000000000000 R12: ffffffff89207c78 [ 391.332735] R13: ffffffff89f3be20 R14: 0000000000000000 R15: 0000000000000000 [ 391.332738] default_idle+0xbf/0x490 [ 391.332741] ? rcu_dynticks_eqs_enter+0x4c/0x70 [ 391.332744] ? __sched_text_end+0x1/0x1 [ 391.332748] ? rcu_idle_enter+0x329/0x4b0 [ 391.332751] ? rcu_eqs_special_set+0x1b0/0x1b0 [ 391.332754] ? tsc_verify_tsc_adjust+0x137/0x460 [ 391.332758] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 391.332761] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 391.332765] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 391.332769] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 391.332772] arch_cpu_idle+0x10/0x20 [ 391.332775] default_idle_call+0x6d/0x90 [ 391.332778] do_idle+0x3db/0x5b0 [ 391.332781] ? arch_cpu_idle_exit+0x70/0x70 [ 391.332784] cpu_startup_entry+0x10c/0x120 [ 391.332787] ? cpu_in_idle+0x20/0x20 [ 391.332789] rest_init+0xe2/0xe5 [ 391.332792] start_kernel+0x8f4/0x92f [ 391.332795] ? mem_encrypt_init+0xb/0xb [ 391.332799] ? early_idt_handler_common+0x3b/0x60 [ 391.332803] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 391.332805] ? x86_family+0x3e/0x50 [ 391.332809] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 391.332812] x86_64_start_reservations+0x29/0x2b [ 391.332816] x86_64_start_kernel+0x76/0x79 [ 391.332819] secondary_startup_64+0xa4/0xb0 [ 391.333660] Kernel panic - not syncing: hung_task: blocked tasks [ 391.791279] CPU: 1 PID: 979 Comm: khungtaskd Not tainted 4.19.0-rc7+ #280 [ 391.798190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 391.807631] Call Trace: [ 391.810220] dump_stack+0x1c4/0x2b4 [ 391.813834] ? dump_stack_print_info.cold.2+0x52/0x52 [ 391.819028] panic+0x238/0x4e7 [ 391.822216] ? add_taint.cold.5+0x16/0x16 [ 391.826363] ? nmi_trigger_cpumask_backtrace+0x16a/0x1ed [ 391.831940] ? nmi_trigger_cpumask_backtrace+0x1c4/0x1ed [ 391.837389] ? nmi_trigger_cpumask_backtrace+0x173/0x1ed [ 391.842834] ? nmi_trigger_cpumask_backtrace+0x16a/0x1ed [ 391.848281] watchdog+0xb4f/0x1050 [ 391.851820] ? reset_hung_task_detector+0xd0/0xd0 [ 391.856660] ? __kthread_parkme+0xce/0x1a0 [ 391.860885] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 391.865977] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 391.871175] ? lockdep_hardirqs_on+0x421/0x5c0 [ 391.875746] ? trace_hardirqs_on+0xbd/0x310 [ 391.880065] ? kasan_check_read+0x11/0x20 [ 391.884313] ? __kthread_parkme+0xce/0x1a0 [ 391.888549] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 391.894004] ? kasan_check_write+0x14/0x20 [ 391.898243] ? do_raw_spin_lock+0xc1/0x200 [ 391.902473] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 391.907601] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 391.913138] ? __kthread_parkme+0xfb/0x1a0 [ 391.917370] kthread+0x35a/0x420 [ 391.920734] ? reset_hung_task_detector+0xd0/0xd0 [ 391.925565] ? kthread_bind+0x40/0x40 [ 391.929365] ret_from_fork+0x3a/0x50 [ 391.934613] Kernel Offset: disabled [ 391.938250] Rebooting in 86400 seconds..