[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 93.709361] audit: type=1800 audit(1552635045.769:25): pid=10084 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 93.728532] audit: type=1800 audit(1552635045.779:26): pid=10084 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 93.748154] audit: type=1800 audit(1552635045.799:27): pid=10084 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.153' (ECDSA) to the list of known hosts. 2019/03/15 07:31:01 fuzzer started 2019/03/15 07:31:07 dialing manager at 10.128.0.26:36627 2019/03/15 07:31:07 syscalls: 1 2019/03/15 07:31:07 code coverage: enabled 2019/03/15 07:31:07 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/15 07:31:07 extra coverage: extra coverage is not supported by the kernel 2019/03/15 07:31:07 setuid sandbox: enabled 2019/03/15 07:31:07 namespace sandbox: enabled 2019/03/15 07:31:07 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/15 07:31:07 fault injection: enabled 2019/03/15 07:31:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/15 07:31:07 net packet injection: enabled 2019/03/15 07:31:07 net device setup: enabled 07:34:22 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000f76f1a4e000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d941d59123cdd5412242381694a4239731929bd2a10f93533f4e313dfe9d9607"], 0x7f}}, 0x0) exit(0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000240)=0x44) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@dev, @in=@multicast2}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syzkaller login: [ 311.309086] IPVS: ftp: loaded support on port[0] = 21 [ 311.469137] chnl_net:caif_netlink_parms(): no params data found [ 311.548362] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.555109] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.563746] device bridge_slave_0 entered promiscuous mode [ 311.573725] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.580665] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.589338] device bridge_slave_1 entered promiscuous mode [ 311.625629] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 311.637928] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 311.674468] team0: Port device team_slave_0 added [ 311.683832] team0: Port device team_slave_1 added [ 311.987365] device hsr_slave_0 entered promiscuous mode [ 312.152999] device hsr_slave_1 entered promiscuous mode [ 312.434883] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.441496] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.448900] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.455566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.487021] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.497561] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.569961] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.591954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 312.599910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.615534] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.631560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.640498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.648956] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.655549] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.671212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.680266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.688755] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.695357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.711897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.744947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.754277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.764024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.772888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.781974] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.806011] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 312.815872] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 312.842375] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.850738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 312.859463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.868574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 312.877197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.899653] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 312.923054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 07:34:26 executing program 1: r0 = inotify_init() fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x2340, 0x0) epoll_create1(0x0) r2 = dup3(r1, r0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) lseek(r2, 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) 07:34:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='cgroup\x00', 0x0, 0x0) 07:34:26 executing program 0: r0 = socket$inet6(0xa, 0x100000000802, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000340)="ff0204000000000000000000000000000000000000000000", 0x18) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) 07:34:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0x9) r0 = memfd_create(&(0x7f0000000080)='\x00', 0x1) r1 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0xfffffffffffffffe, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000), 0xffd7) clock_nanosleep(0x0, 0x0, 0x0, 0x0) [ 314.772442] IPVS: ftp: loaded support on port[0] = 21 07:34:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="b6ff82", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r1, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0x84) [ 315.013890] chnl_net:caif_netlink_parms(): no params data found [ 315.094143] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.100814] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.109427] device bridge_slave_0 entered promiscuous mode [ 315.118836] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.125622] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.134722] device bridge_slave_1 entered promiscuous mode [ 315.169618] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 315.181748] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 315.217237] team0: Port device team_slave_0 added [ 315.226513] team0: Port device team_slave_1 added [ 315.379873] device hsr_slave_0 entered promiscuous mode [ 315.428155] device hsr_slave_1 entered promiscuous mode [ 315.500085] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.506794] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.514154] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.520730] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.612161] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.634693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.646551] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.656194] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.669338] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 315.690660] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.716730] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.726015] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.732632] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.764275] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.773689] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.780247] bridge0: port 2(bridge_slave_1) entered forwarding state 07:34:27 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff8, 0x408000) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x11, 0x0, 0x2}}) [ 315.847581] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 315.879584] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 315.888622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.922711] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 315.932599] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 315.948248] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 315.957283] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.003681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 07:34:28 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc100) fstat(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f00000000c0)=[0xee00]) fchown(r0, r2, r3) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="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", 0x257}], 0x1}, 0x8000) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x2d5}], 0x1}, 0x0) [ 316.048399] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 316.172606] protocol 88fb is buggy, dev hsr_slave_0 [ 316.179042] protocol 88fb is buggy, dev hsr_slave_1 07:34:28 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x100, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000100), 0x4) r1 = accept(0xffffffffffffffff, &(0x7f0000000080)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x21) r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x40046109, &(0x7f0000000300)) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000180)=0x5) 07:34:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000001700)={0x0, @in={{0x2, 0x0, @remote}}}, 0x90) ioctl(r0, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f0000000040)='./file0\x00', 0x1fffff, 0xa) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x7fffffff, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x1, 0xe8}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r2, 0x1ff, 0x9}, &(0x7f0000000100)=0xc) 07:34:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000000c0)) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000040)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000003c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x2, 0x400001) r2 = mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8, 0x812, 0xffffffffffffff9c, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000380)={0xd4, 0x0, &(0x7f0000000280)=[@dead_binder_done={0x40086310, 0x1}, @free_buffer={0x40086303, r2}, @increfs={0x40046304, 0x4}, @dead_binder_done={0x40086310, 0x3}, @decrefs={0x40046307, 0x2}, @reply_sg={0x40486312, {{0x4, 0x0, 0x1, 0x0, 0x11, 0x0, 0x0, 0x20, 0x38, &(0x7f0000000140)=[@fda={0x66646185, 0x7, 0x1, 0x23}], &(0x7f0000000180)=[0x28, 0x68, 0x38, 0x38, 0x78, 0x18, 0x0]}, 0xfff}}, @reply_sg={0x40486312, {{0x3, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x30, &(0x7f00000001c0), &(0x7f0000000240)=[0x40, 0x78, 0x0, 0x60, 0x0, 0x0]}, 0x200}}, @decrefs={0x40046307, 0x2}], 0x97, 0x0, &(0x7f0000000400)="58a48889fcf7a8dd8854ddd6be9c51fdb989b7561aab963b9c08cf870e6ace6138dbfbc795c4a9060ad65a157ccb7e4c558f50476d5087bebcd3cbc6deb4b00906dc906df4c0cf2f0359ae417da042271ccf143cd335ad5dea29100f7369e95d4f633406098f78a23968353cedbde58057aea6473fd015dce920e58f1fcafccc21563d061297b6aabd717f4e777338a87364324c6ef915"}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'team_slave_1\x00', 0x400}) socket$key(0xf, 0x3, 0x2) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000000)) 07:34:28 executing program 0: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x4, @tick=0x7, 0x9, {0x63, 0x7}, 0xbe, 0x0, 0x6}) write$sndseq(r0, &(0x7f0000000000)=[{0x95ffffff, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 07:34:28 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x102000007, 0x800000000008031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000460000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000080), 0x2, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80c02) get_mempolicy(&(0x7f0000000000), &(0x7f0000000100), 0x242d, &(0x7f0000631000/0x1000)=nil, 0x3) 07:34:28 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xce, &(0x7f0000000040), &(0x7f0000000000)=0x4) 07:34:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x1, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000300)=ANY=[@ANYBLOB="cf0fd47f000000020000000000000028710200f9f37e600a8a0dbf7a18c4255190bb6910192b6fbbdd3831faf449b55739c52b5d8a4ef5fa6345f97f2c6aec1c89718cdf041f3c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000380)=[@text16={0x10, &(0x7f0000000100)="266767660f55520a0f01dd0fc7ad7a000f060f20e06635400000000f22e0640f23b8ea2300b2002e0f01ca2e0fc75ce10fb1fa", 0x33}], 0x1, 0x29, &(0x7f00000003c0)=[@flags={0x3, 0x101000}, @cr4={0x1, 0x200008}], 0x2) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40200, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1c00}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r5, 0x100, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x8, 0x101001) [ 317.195119] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 317.264930] *** Guest State *** [ 317.268462] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 317.277533] CR4: actual=0x0000000000202048, shadow=0x0000000000200008, gh_mask=ffffffffffffe871 [ 317.286589] CR3 = 0x0000000000000000 [ 317.290363] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 317.296474] RFLAGS=0x00101002 DR7 = 0x0000000000000400 [ 317.302685] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 317.309434] CS: sel=0x0010, attr=0x0009b, limit=0x000fffff, base=0x0000000000000000 [ 317.317567] DS: sel=0x0018, attr=0x00093, limit=0x000fffff, base=0x0000000000000000 [ 317.325724] SS: sel=0x0018, attr=0x00093, limit=0x000fffff, base=0x0000000000000000 [ 317.333855] ES: sel=0x0018, attr=0x00093, limit=0x000fffff, base=0x0000000000000000 [ 317.341989] FS: sel=0x0018, attr=0x00093, limit=0x000fffff, base=0x0000000000000000 [ 317.350056] GS: sel=0x0018, attr=0x00093, limit=0x000fffff, base=0x0000000000000000 [ 317.358193] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 317.366337] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 317.374463] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 317.382711] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 317.390757] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 317.397341] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 317.404940] Interruptibility = 00000000 ActivityState = 00000000 [ 317.411221] *** Host State *** [ 317.414568] RIP = 0xffffffff812ff9c0 RSP = 0xffff888087c1f340 [ 317.420619] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 317.427197] FSBase=00007f1c34adf700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 317.435170] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 317.441150] CR0=0000000080050033 CR3=0000000098220000 CR4=00000000001426e0 [ 317.448364] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 317.455162] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 317.461258] *** Control State *** [ 317.464877] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 317.471664] EntryControls=0000d1ff ExitControls=002fefff [ 317.477184] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 317.484274] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 317.491009] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 317.497732] reason=80000021 qualification=0000000000000000 [ 317.504210] IDTVectoring: info=00000000 errcode=00000000 [ 317.509699] TSC Offset = 0xffffff52bfedf012 [ 317.514206] EPT pointer = 0x00000000a634801e 07:34:29 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000600)='/dev/mixer\x00', 0x4800, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast2, @remote}, &(0x7f0000000680)=0xc) sendmsg$can_bcm(r0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x1d, r1}, 0x10, &(0x7f0000000780)={&(0x7f0000000700)=ANY=[@ANYBLOB="04000000060000000500000000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="000000de36aac80c3f19fad7cee6c281f691805fe69b7ebca7769083232c69ff1a67f70d01e29aa0c3506d874afbbb2a0ad27cfe7711ba2f4de5ad55da36f8449d69fe"], 0x80}}, 0x24044801) r2 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r2, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) ftruncate(r2, 0xa00002) sendfile(r2, r2, &(0x7f0000000040), 0xff8) fcntl$getflags(r2, 0xb) quotactl(0x2080000201, &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000000)) 07:34:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x800, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e24, @multicast1}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x41e, 0x1d, 0xffffffff0000000d, 0x0, 0x0, {0x7592da5f}}, 0x10c}}, 0x0) 07:34:30 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) socketpair(0x1, 0x80003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x101000) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x5}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000100)={r4, 0x80000, r0}) 07:34:30 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x80) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000240)={0x0, 0x7}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000002c0)={r2, 0x7f}, &(0x7f0000000300)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000180)={0x7, 0x2, 0xec30, 0x7, &(0x7f0000000100)=[{}, {}]}) connect(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x3f8) 07:34:30 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x6) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000040)=0x3) 07:34:30 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/ipc\x00\xee\x99\x96\x05K\xf5HD\xa7\xdeVo\xf0\xcb\xe9\xd2\xa8_\x8by\x1d\xf2\xd7{\xa8\xae\x882\x11\xa9+\x82\xdb\f\x00\x00\x00\xd41\x00\xee:S\x1eR\r*\xc50\xdc\x99i\x11U\bo:,=p}\x92\xdaZ\x97\xd20\xd4\xc7\xfd\xe6\x83<\x14\xae\xe1\xde4\x1f9<\xafF\xed\xfa9$\xda\a(\xf1\x91H(\x9b\xe1\x01\\R\xa7\xc6\x89|t\xe1\xcd1m\x8aI7\xae\x9e\x10+\xd4\x80\x80bW\xfcs\xa1h\x1f*UX\x8c\x04\xdf4\xd4;q\xb6%9\xda\xd2\r\xaa\xe1\xfc\xae,\xb0\xb7\xa5\xfa\x1f*\xbe\xe8\xa3\xe0\x0f\xca\x8cA\xe0\xc0\xd2\x94\xb1\xb8x|k\x14\x98\x9c[\x05\xff\x12\xa1\xec\xb8\x94\x0e,\xeaT{\xeeU\xe3g\x9f\x11~\xd6\xdb8\tL%\xcc\xe4\xf4\x89w\xa6\x94Vz\x01,\x84\x17\xa2\xce2\x1c\x1a\x9aJ\xdb\x05Z\xc2\x00>3\xee\x1b\x8f@\x95I\x8a\xb7\xdd\x02\x1aG\xa17\xfb\xde\xf3\x8b\x1b\xf4\xbdN\x81eju)9e\xf9\xc4-\x82\v\x96\x0f\xcd1}\x9c*\xc6\x0f\x8f\x8a\xbb\xedV\x95W\xcc\x1c8m\a\x88\xb9M\xc0i,w\xabq\x95\x91\x8cYk0\xe4\xa2GV\xca\x9f\x10\xa5') r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c000000000705ad852418fffdffff2e0a0000000c000100030000007d0a00010c000500000122ff02f10000"], 0x2c}}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') [ 318.692292] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 318.715035] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:34:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_vs\x00') bind$alg(r0, &(0x7f0000001100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80) 07:34:30 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x9f, &(0x7f0000000040), &(0x7f00000000c0)=0xff2f) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000380)=0x401, 0x4) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x400c02) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) sendmsg$can_bcm(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x1d, r3}, 0x10, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="07000000020800010700000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="000000a001000000020000e002030000884131a696556301"], 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) 07:34:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x88, 0x67, &(0x7f0000000000)={@remote, @dev}, 0xc) prctl$PR_GET_NO_NEW_PRIVS(0x27) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x400400, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x3, 0x4, 0x5, 0x10001, 0x8}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000100)={r2, 0x4, 0xf800000000000000}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000040)={r2, 0x2}, 0x8) 07:34:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x100000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x3) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x400000, 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000100)={0x800, 0x9, 0xfffffffffffffffe}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="7f000000ce58e951524ee2eaaa96fb20d13020f73997359879dd00000000000000000000f7cc3a55711b9df3e6fa75cef6", @ANYRES32=0x0], &(0x7f0000003a40)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={r3, 0x0, 0x0, 0xfffffffffffffffb}, 0x10) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000)) 07:34:31 executing program 1: r0 = socket$inet6(0xa, 0x20000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x802) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000000400), 0x0, 0xc880) 07:34:31 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000001, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000240)=0x0) fcntl$setstatus(r1, 0x4, 0x2800) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140)}]) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000000)={0x7, 0x36314d59}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x100, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r3, 0x400443c9, &(0x7f00000000c0)={{0x10001, 0xfa, 0x726a, 0x9}, 0x8}) ioctl$KDADDIO(r0, 0x4b34, 0x3) 07:34:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x10000, 0x101, 0xe7a2, 0x2}) ioctl$FS_IOC_FSSETXATTR(r1, 0x80487436, &(0x7f0000000000)={0x1fffd}) 07:34:31 executing program 1: getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x80, 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0xb, 0x1000) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) unlink(0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0xc, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) perf_event_open(&(0x7f0000000080)={0x200000002, 0x70, 0x671b, 0x108000001, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xc5d, 0x0, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x43) clock_nanosleep(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet(0x2, 0x6, 0x4) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) getsockopt(r2, 0xfffffffffffffffe, 0x800000, 0x0, 0x0) geteuid() quotactl(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21}, 0x10) sendto$inet(r1, &(0x7f0000000000)='_', 0x1, 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f000088f000)='b\n\x00\x00\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xffffffffffffffff, 0x5011, r4, 0x0) ftruncate(r4, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) 07:34:32 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x100, 0x204281) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000100)=0x1, 0x4) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f00000000c0)={0x1d, 0x3, 0x0, "616052eabcab615670171e305f4522b0d2cae32de2031dbe6cde243bbf3da078"}) 07:34:32 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}}, 0x4, 0x1, 0x8, 0x7, 0x1}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000180)={r2, 0x40}, 0x8) write$P9_RMKNOD(r1, &(0x7f0000000200)={0x14, 0x13, 0x1, {0x90, 0x3, 0x3}}, 0x14) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x111000, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x0, @remote, 0x0, 0x0, '\\blcu\x8a\r\x02\xf4\xde\x19\xc7\x13<\xb2\xa3'}, 0x2c) 07:34:32 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x6) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000200)=""/207, 0xcf}], 0x1) io_setup(0x4, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x9) 07:34:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) ioctl$PPPIOCDISCONN(r3, 0x7439) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000240)={0x0, 0x3}, &(0x7f0000000140)=0xffffffffffffffdf) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x5, 0x400}, 0x8) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000280)=0x0) fstat(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = geteuid() r10 = getpgrp(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000540)={{{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000000640)=0xe8) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) openat$autofs(0xffffffffffffff9c, &(0x7f0000002240)='/dev/autofs\x00', 0x2, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000001ec0)={0x0, 0x0}) sendmsg$netlink(r2, &(0x7f0000002200)={&(0x7f0000000100)=@proc={0x10, 0x0, 0x25dfdbfb, 0x14000}, 0xc, &(0x7f0000002180)=[{&(0x7f00000002c0)={0x10c, 0x2e, 0x100, 0x70bd2c, 0x25dfdbfc, "", [@typed={0x8, 0x8, @u32=0x7}, @typed={0x8, 0x7d, @uid=r6}, @generic="1466f025fbd6130d8fd6f761e75e55ebf70e29de227c96415d0ddf6917dc103fc4aa2bbad5a5c3c4509ab4d4a107e67ff6b43d62a6e31eff48ea099d152e38d3d2ccb0ed64564f0ccf0f84a6b6a5a04280160ec5c2ea201681aeda03b861db21c7fb50dd499eb27bb1ba4dce351eddecec3fe269870f10102f87f112127901f08ef650633662bc25b958e84dbaf887946d4ad5b3e9d24a3c3cd57e5e2df77493977fbbc36f6690813a528730beef089d60f8966efc3f185c41edc3023ab1a4a31c98e79faf1fc4b9157e4616f19f6bbf25e03098912c73fc9ba531047079db66a1928c011a28a5d6d9d944"]}, 0x10c}, {&(0x7f0000000740)={0x1570, 0x1d, 0x20, 0x70bd29, 0x25dfdbfb, "", [@nested={0x254, 0x63, [@typed={0x8, 0x25, @fd=r3}, @generic="720c6b0afcdb01cee7b839b5076d2e690d38e48466e846779d5fdf2c9449ec6dd316dbc17581bc770bbab1b4995650f8495576fadc152b50e14a7323eda0dfae4775bb81df0e45d89d211b6e961cbe8e50b407448d897d387dc797d98bd828922bf79f3665ad7f4586c24f7d3f413005266da3cc2257a3487a57112ca343667c7dd1ffa3e988155b2cdbea1cc39c5ad8746ea6d1cefa9672584e32d7622867bdea5f1b3bd8932ee0b43dac7a5e3d88ebb546f85d8f9a1b2f028fe44ba9854d1ac057f0874aaac0f2479962d09c13ba7743dd225cf51f", @typed={0x8, 0x23, @uid=r7}, @generic="c1c052c33e0e9c8405de8ae713042d5eaeac7b1443e26cef9cb78f7b6b143e79a516e1c8978c6f4fbded405c453f526708a76ea8e2ac3c873526dfc659ef5860196a4150e855f3df09f5c51e75faac317d3b0cb0459cf6b22838e0b741d50a4bf5caa6559f9aa45ca48735ab008586732dfe52fbe0c119334d4188177b6b7a93bfa788df3501dd49cb7f8d71ccec936d7903d8f21e913079a7b0178adcb7e349e4a8fc94e0c466d3a92bdcdbb5edd525777c9f70be841b6cac1223129b000d800653aa2a4184", @generic="3f103b2ebe8dd83f797aab975c93f15641e85a783205a10de2880b2da4711cf4fd2f1d18c1fd94874d0fc299e6cb5caf2c7cae54c3d43a6f438c11b86a7fc6fcc84c5138b127786a65ddebaadebebc48bef3092d2af5ccc96dd15c44db739962995235ac6f85b8550cb8745599a698f494c719a1dd07f0526b78945ffecc5a6614a0d53de9f27890bb243c3a5a15d5c0ee376a377c23991802798b67ed74777424442118"]}, @typed={0xc, 0x6b, @u64=0x7076}, @nested={0x1018, 0x28, [@typed={0x4, 0x9, @binary}, @generic="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", @typed={0x8, 0x61, @uid=r8}, @typed={0x8, 0x66, @uid=r9}]}, @typed={0xc, 0x62, @u64=0x5}, @typed={0x8, 0x6d, @pid=r10}, @nested={0x230, 0x4, [@generic="0bac6e82489516b89f5e89a6a975abfc571dc1836a048f0b1e5f0bf758d8e5e2f371789e8a8cd2af7a1b6ce308aa7ac429d9b3b4e13879cc676d8837cae0aa1cf7f2dac193cc6c19599fef1b67710daee818e4ab8e6e0f303e8c6b98dba0849b98aa6de4a1989d4bb442e42d5c8f41e06f1583fcc54168a6e0d112ee4ec2aa7f698b6041b2df94ac67801658148654fa20178ecd1f1186ddda64189e0e36eb53084a613b032846b4cc4979fc8b2822d5c6e76d4e9fea76b83206e02aa188b6aa8310a8f1c038a2244f5ce62c832cbc13754691b35ac55a04605009e458", @typed={0x14, 0x2d, @ipv6=@mcast1}, @typed={0x4, 0x34}, @generic="e18653a044f1c65dd482d6636ef7193304c9aec2ba211d414e62deb0748c3c8c8e6ba9875978f812b2324f31a2efe115b7e804545b62717a", @generic="09684c77bf3157120ea22839769c9d7c499617b1c8e8a0d8d911f135a9b859e7c3f803fd1f6928675904eddf7fb13757365963a07003cab4fcbd15ecefcaf833e0055e32d1b14e0c8afe9b8a87f3771d005912eca22d6f693d6b5a18c034ec5f87f31352b01222f1ccec", @typed={0x8, 0x51, @uid=r11}, @typed={0x8, 0x5e, @uid=r12}, @generic="be42b657112d21c5273617320029f58401767942e8fa0b441ac26e015c3f8ffa5c7f3d4336ceab0aa619a3ff0581032b677af08acf6d9160abe8fd2970885db58b03885c914d2c033b3ee463d3c0f9c67416a5ee965b2807128e7ef45b1a392ab74ff772bf3cd21f35d04a236774337028d795bd412a7203fd57d2673fe33f165db6"]}, @generic="2c00eefe7c976187c6139e12555b0aa0021b3ce74277c3ab675ba299deb087658e5485069080799fb5baf9864f27753d3cd5b097cdc18074daf84f1359624cf382c8b9cca14db341cc7994fe7ad59406c8bc5a606e07458e70fd5372b193b5c5e431b8b4a715962cf4b484dae8c5a52ce726eca80b5ae8f5eaccae7d5c5b6f55e4f02081fe07fca06966c6d7b863cee6de4c334c05107c4a9e372b6f557fc3a424fe33"]}, 0x1570}, {&(0x7f0000001cc0)={0xd8, 0x32, 0x1, 0x70bd2d, 0x25dfdbfb, "", [@nested={0x10, 0x2b, [@generic="89719f79ceee44a7f15d409e"]}, @generic="19b974abf6c138ff75f89553e96c408936e9607c3897dc5976d5d7d0888204eec8d3b4199ef291c401d572f470066c089201d07ed45eec050bb1628ab823f0f26f9af88b4e6ebdd2524dded7238d7a936bb0fefb4f2a3d67f85eee530740aaf7c7c89bae899e12dbb91e47ae7f896915b2d160058e0c054c6a8bb1cf9f6c1c6933d398eb5a55463d1ff3b3c30e77485924f910889d837fbd1812bd12dae6487a003f8276724d99a3052645baf8fc1664540a19d8741ca442"]}, 0xd8}, {&(0x7f0000001dc0)={0x98, 0x26, 0x120, 0x70bd25, 0x25dfdbfc, "", [@typed={0x4, 0x6b}, @nested={0x84, 0x91, [@generic="c606a13e73ae806a7e5a47ac4f1ecacc27f68afb100acf2875729e5f623c1b2feeeddfbc43438fba045546acd08493699ec06f6688641dee7ad08e0408192f4ea4a36e5f2325adbd6f1de18ec9bd1d0559db65ac180946ef47ed8ce4e9b8e4b09d7ae5c9e5d965db5dcb7ea8b4bd2300f56e0f6610862e2e39766fb5dd67"]}]}, 0x98}, {&(0x7f0000001e80)={0x24, 0x40, 0x4, 0x70bd2d, 0x25dfdbff, "", [@typed={0x14, 0x37, @ipv6=@remote}]}, 0x24}, {&(0x7f0000001f00)={0x248, 0x31, 0x1, 0x70bd27, 0x25dfdbff, "", [@generic="f4063b6dd70eb468647c25679f6dfb111860479184885758ae89e7e048b92d90f90349b7599c50fffeba317263857cef02a875424ac4f5cdbbd3510619ab486dde6a803833f47b805bda365b862e932f7e727afab01316f5832ff6dc69484356d439f2bc3d978eac70aeb29203ba76ce5e49bcd09f7788a1c5afc271f5d41ee67c3b23b0bd2793fb414ca5d6308ded297ef5c92e7d9b532fbd7e27ca", @typed={0x8, 0x79, @pid=r13}, @nested={0x194, 0x2b, [@generic="e55efeb7bb7b5d7db11b093f22fd8fca5a51aae71f81c7ffaafc8e5cdd903843b79df3c06c2118a3c900d17662b3ceaaaf59de59b8014d4b55faba28eb4d6a0a323172aa7e377064cb0e351848fe8b438d9b4b738fa48289e0156ef3882ab40af8ade0b7cd64fbb85bf04409de2d1e68ace154087b92107e9660889b3eb1307b973a02dc8fbebd4a0478442d20eaaa1fd28e28d666969d87ff9558cff7da9ecba5a7c4cf2b89bd0b46c9485db0f2af99d3405bfd2191b9cae4b5271d2d05563e150aae759fcc41914a964da0e148cebaa72e7dbf834b7dc02712c148ee", @typed={0x14, 0x5a, @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @generic="dcbd801ad21c7d861bf628cf98740f0c77dc8d7106bd60a9f2d2cefad4d9cf45c08377ad00c0adad8221b57818", @typed={0xc, 0x6c, @str=',bdev[\x00'}, @typed={0x64, 0x23, @binary="b50b6e56f02837525ef039606ae81a3415d7546b3fa1e311836afa03b56132fc4dad9969931226c030ef7300f611dd019303fe83e43b04368f986fe20cdbc25a370c3c6f21989e5085739a3a788f552cc030d1922230ddab59ffbcc69463433e"}]}]}, 0x248}], 0x6, 0x0, 0x0, 0x24000040}, 0x0) ioctl$KVM_SET_XCRS(r4, 0x4188aea7, 0x0) 07:34:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$inet6_buf(r1, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) socket$inet6_dccp(0xa, 0x6, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0xa800, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x42, &(0x7f00000001c0)=""/66}]}) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8001, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000adb000)="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", 0x599, 0x0, 0x0, 0x0) 07:34:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x80000) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003081000414900000004fcff", 0x58}], 0x1) 07:34:32 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffffe) r1 = dup2(r0, r0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000980)='ip6tnl0\x00') getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000009c0)={0x0, 0xffffffffffffffff}, &(0x7f0000000a00)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000a40)={r2, 0xf1, "2fb37a01b6379e4b752493b5b39d6e6132b0302ceb8f2f9f0a71ec5305b54f4d77aa988aedd098f199e1e4f108455450905abead0a441489caad1e138fd85389192151c3a873b3f4c75f403ee6112bdd8dba01716177b5548e98ff0e6e7ad3f051d63ab70994bc31fa7400e2f6f54e3e0e88ac8949d577c14cac03a2a50e2e87e414101de0413410e17d011948f7614fc4b035fe3220c6e3f803145ffb38f96c43ff100de2145138d4bb92fd57d1ff764f01887ee2b369822372048c8d085541b5d6b9d2ffedae45c8d29f206f985a25fa6cc6b6fa545ed43b01d9e3ec0c7260f2bc36fc40924db828673d0f51037ed897"}, &(0x7f0000000b40)=0xf9) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000bc0)={0x9a0000, 0xbe9, 0x0, [], &(0x7f0000000b80)={0xa2093d, 0x10001, [], @ptr=0x2}}) lstat(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r3, r4) connect$inet6(r1, &(0x7f0000000d80)={0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x14}, 0x3c7}, 0x1c) write$P9_RXATTRCREATE(r1, &(0x7f0000000dc0)={0x7, 0x21, 0x1}, 0x7) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000e40)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000e00)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000ec0)={0x0, 0x8, 0x5, &(0x7f0000000e80)=0xffff}) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000f00)=0xfffffffffffffeff) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000f40)={0x7, 0x2}) setsockopt$packet_int(r1, 0x107, 0x1b, &(0x7f0000000f80)=0x200, 0x4) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000fc0)={0x0, r0, 0x8000, 0x55, 0x3, 0x6}) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000001000)={0x7, 0x0, 0x2, {0x8962, 0x80, 0x6, 0x7fff}}) r6 = syz_open_dev$rtc(&(0x7f0000001040)='/dev/rtc#\x00', 0x6, 0x400000) r7 = syz_genetlink_get_family_id$nbd(&(0x7f00000010c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000011c0)={&(0x7f0000001080), 0xc, &(0x7f0000001180)={&(0x7f0000001100)={0x74, r7, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}]}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r6}]}]}, 0x74}}, 0x0) r8 = accept(r1, &(0x7f0000001200)=@ipx, &(0x7f0000001280)=0x80) setsockopt$IPT_SO_SET_REPLACE(r8, 0x0, 0x40, 0xfffffffffffffffe, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000012c0)) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000001300)=0x1, 0x4) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000001380)={0x1, 0x10, 0xfa00, {&(0x7f0000001340), r5}}, 0x18) r9 = add_key(&(0x7f00000013c0)='keyring\x00', &(0x7f0000001400)={'syz', 0x2}, &(0x7f0000001440)="b517232c25458b2fdb6f7e5bdc91a5a35a00db819049ad32cdf3e862fbb9581500034bd2709b3c4ce699581f4b512dcde58c0a5231c10dc8a3ef00990f8a2c10a34325771688f4756f7715042db794a70d65df18a0fe36d6e3728851b8db7bacfce4f5d7ebc94a3d9f95f3c71e4c37a3a28fa814f422a2ffc67e275edb1cfa24a1e58af4819ec0620f1cfa6f6ad5f1a87f59b5f3e236e2979b55b89698c6af011b824e8efb99680bd3015b28276cc84240c7b6d0fd37e3ee1a6f1c93464f711ac09aa5abf1944cfc770de3f93119c6fb0afa7f10cc1984b027112369929113830da12995ccbddb7b00c2910a4e3b1c7e61ca", 0xf2, 0x0) r10 = add_key(&(0x7f0000001540)='user\x00', &(0x7f0000001580)={'syz', 0x2}, &(0x7f00000015c0)="b6a891b7b1e05999c0e7985d2bf0c9ca6044a9b36eecc31489571391db5951b6b18082483e7a7587981a537ce57707eec6decd3fa7436015c18f8caa22cb66f964083ef5611f5ccea1d75f63084a18e3d592da", 0x53, 0xffffffffffffffff) keyctl$negate(0xd, r9, 0x0, r10) 07:34:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x3) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = syz_open_dev$audion(&(0x7f0000001480)='/dev/audio#\x00', 0x51, 0x80) write$FUSE_BMAP(r3, &(0x7f00000014c0)={0x18, 0xfffffffffffffffe, 0x1, {0x401}}, 0x18) r4 = accept4(r1, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) sendmmsg(r4, &(0x7f0000000c00), 0x4000000000001e6, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r5 = gettid() listen(r0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000002c0), &(0x7f0000000300)=0xc) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x10) setsockopt$RDS_GET_MR(r6, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f00000000c0)=""/220, 0xdc}, &(0x7f00000001c0), 0x60}, 0x20) timer_create(0x7, &(0x7f0000044000)={0x0, 0x12, 0x1000000000000}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r7 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x101000) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) tkill(r5, 0x1000000000016) ioctl$PPPIOCATTACH(r6, 0x4004743d, &(0x7f0000000240)=0x3) ioctl$EVIOCGID(r6, 0x80084502, &(0x7f0000001380)=""/221) 07:34:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000000)) socket$kcm(0x29, 0x2, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, 0x0, 0x0) socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) ioctl$KVM_SET_XSAVE(r3, 0x5000aea5, &(0x7f0000000340)={"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"}) 07:34:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x101, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r2}}, 0x10) 07:34:33 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000560007031dfffd946f610500070000001f00000000000000421b83a20400ff7e", 0x24}], 0x1}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x9, 0x101000) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f00000000c0)) [ 321.372260] IPVS: ftp: loaded support on port[0] = 21 07:34:33 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x9, 0x2401) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r1, 0x0, 0x0, @in6={0xa, 0x4e21, 0x8a0, @local, 0x7fffffff}}}, 0x90) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) unshare(0x20400) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x303402, 0x0) write$P9_RAUTH(r3, &(0x7f0000000040)={0x14, 0x67, 0x2, {0x1, 0x1}}, 0x14) socket$netlink(0x10, 0x3, 0xf) fcntl$setstatus(r2, 0x4, 0x42400) [ 321.675193] chnl_net:caif_netlink_parms(): no params data found [ 321.754847] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.761522] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.771368] device bridge_slave_0 entered promiscuous mode [ 321.783257] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.789973] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.798659] device bridge_slave_1 entered promiscuous mode 07:34:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) close(r0) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10000) write$FUSE_GETXATTR(r4, &(0x7f0000000040)={0x18, 0x0, 0x3, {0x8000}}, 0x18) close(r2) [ 321.838900] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 321.872794] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 321.946794] team0: Port device team_slave_0 added [ 321.969003] team0: Port device team_slave_1 added [ 322.068348] device hsr_slave_0 entered promiscuous mode 07:34:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x3) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = syz_open_dev$audion(&(0x7f0000001480)='/dev/audio#\x00', 0x51, 0x80) write$FUSE_BMAP(r3, &(0x7f00000014c0)={0x18, 0xfffffffffffffffe, 0x1, {0x401}}, 0x18) r4 = accept4(r1, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) sendmmsg(r4, &(0x7f0000000c00), 0x4000000000001e6, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r5 = gettid() listen(r0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000002c0), &(0x7f0000000300)=0xc) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x10) setsockopt$RDS_GET_MR(r6, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f00000000c0)=""/220, 0xdc}, &(0x7f00000001c0), 0x60}, 0x20) timer_create(0x7, &(0x7f0000044000)={0x0, 0x12, 0x1000000000000}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r7 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x101000) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) tkill(r5, 0x1000000000016) ioctl$PPPIOCATTACH(r6, 0x4004743d, &(0x7f0000000240)=0x3) ioctl$EVIOCGID(r6, 0x80084502, &(0x7f0000001380)=""/221) [ 322.118077] device hsr_slave_1 entered promiscuous mode 07:34:34 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/ip_mr_cache\x00') fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x2}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400000, 0x0) [ 322.228033] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.234836] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.242209] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.248915] bridge0: port 1(bridge_slave_0) entered forwarding state 07:34:34 executing program 1: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x8000000003}) r3 = syz_open_dev$sndpcmc(&(0x7f0000003800)='/dev/snd/pcmC#D#c\x00', 0x10000000000, 0x50001) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000003840), &(0x7f0000003880)=0x4) [ 322.405833] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.433701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.449121] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.495354] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.521748] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 322.555225] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.579812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.588330] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.594989] bridge0: port 1(bridge_slave_0) entered forwarding state 07:34:34 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000540)={'team0\x00', 0x0}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x40080, 0x0) bind$xdp(r0, &(0x7f00000005c0)={0x2c, 0x4, r3, 0x2d, r4}, 0x10) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0xfb9}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r5 = dup2(r0, r1) write$USERIO_CMD_SET_PORT_TYPE(r5, &(0x7f0000000100), 0x2) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x4, 0x9, 0x2}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000180)={r6, 0x2}, &(0x7f00000001c0)=0x8) [ 322.662601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.670894] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.677587] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.687505] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.696863] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.719934] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.735045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.743665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.779654] misc userio: Can't change port type on an already running userio instance [ 322.788870] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 322.800949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.809456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.818165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.864442] 8021q: adding VLAN 0 to HW filter on device batadv0 07:34:35 executing program 1: r0 = socket$inet6(0xa, 0x10000000003, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x4}}, {{@in, 0x0, 0x3c}, 0x0, @in6=@local}}, 0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:34:35 executing program 1: r0 = add_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000)=0x3f, 0x4) keyctl$search(0xa, r0, &(0x7f0000000180)='rxrpc_s\x00', &(0x7f00000001c0)={'syz'}, r0) 07:34:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x3) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = syz_open_dev$audion(&(0x7f0000001480)='/dev/audio#\x00', 0x51, 0x80) write$FUSE_BMAP(r3, &(0x7f00000014c0)={0x18, 0xfffffffffffffffe, 0x1, {0x401}}, 0x18) r4 = accept4(r1, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) sendmmsg(r4, &(0x7f0000000c00), 0x4000000000001e6, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r5 = gettid() listen(r0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000002c0), &(0x7f0000000300)=0xc) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x10) setsockopt$RDS_GET_MR(r6, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f00000000c0)=""/220, 0xdc}, &(0x7f00000001c0), 0x60}, 0x20) timer_create(0x7, &(0x7f0000044000)={0x0, 0x12, 0x1000000000000}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r7 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x101000) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) tkill(r5, 0x1000000000016) ioctl$PPPIOCATTACH(r6, 0x4004743d, &(0x7f0000000240)=0x3) ioctl$EVIOCGID(r6, 0x80084502, &(0x7f0000001380)=""/221) 07:34:35 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffffe) r1 = dup2(r0, r0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000980)='ip6tnl0\x00') getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000009c0)={0x0, 0xffffffffffffffff}, &(0x7f0000000a00)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000a40)={r2, 0xf1, "2fb37a01b6379e4b752493b5b39d6e6132b0302ceb8f2f9f0a71ec5305b54f4d77aa988aedd098f199e1e4f108455450905abead0a441489caad1e138fd85389192151c3a873b3f4c75f403ee6112bdd8dba01716177b5548e98ff0e6e7ad3f051d63ab70994bc31fa7400e2f6f54e3e0e88ac8949d577c14cac03a2a50e2e87e414101de0413410e17d011948f7614fc4b035fe3220c6e3f803145ffb38f96c43ff100de2145138d4bb92fd57d1ff764f01887ee2b369822372048c8d085541b5d6b9d2ffedae45c8d29f206f985a25fa6cc6b6fa545ed43b01d9e3ec0c7260f2bc36fc40924db828673d0f51037ed897"}, &(0x7f0000000b40)=0xf9) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000bc0)={0x9a0000, 0xbe9, 0x0, [], &(0x7f0000000b80)={0xa2093d, 0x10001, [], @ptr=0x2}}) lstat(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r3, r4) connect$inet6(r1, &(0x7f0000000d80)={0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x14}, 0x3c7}, 0x1c) write$P9_RXATTRCREATE(r1, &(0x7f0000000dc0)={0x7, 0x21, 0x1}, 0x7) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000e40)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000e00)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000ec0)={0x0, 0x8, 0x5, &(0x7f0000000e80)=0xffff}) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000f00)=0xfffffffffffffeff) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000f40)={0x7, 0x2}) setsockopt$packet_int(r1, 0x107, 0x1b, &(0x7f0000000f80)=0x200, 0x4) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000fc0)={0x0, r0, 0x8000, 0x55, 0x3, 0x6}) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000001000)={0x7, 0x0, 0x2, {0x8962, 0x80, 0x6, 0x7fff}}) r6 = syz_open_dev$rtc(&(0x7f0000001040)='/dev/rtc#\x00', 0x6, 0x400000) r7 = syz_genetlink_get_family_id$nbd(&(0x7f00000010c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000011c0)={&(0x7f0000001080), 0xc, &(0x7f0000001180)={&(0x7f0000001100)={0x74, r7, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}]}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r6}]}]}, 0x74}}, 0x0) r8 = accept(r1, &(0x7f0000001200)=@ipx, &(0x7f0000001280)=0x80) setsockopt$IPT_SO_SET_REPLACE(r8, 0x0, 0x40, 0xfffffffffffffffe, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000012c0)) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000001300)=0x1, 0x4) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000001380)={0x1, 0x10, 0xfa00, {&(0x7f0000001340), r5}}, 0x18) r9 = add_key(&(0x7f00000013c0)='keyring\x00', &(0x7f0000001400)={'syz', 0x2}, &(0x7f0000001440)="b517232c25458b2fdb6f7e5bdc91a5a35a00db819049ad32cdf3e862fbb9581500034bd2709b3c4ce699581f4b512dcde58c0a5231c10dc8a3ef00990f8a2c10a34325771688f4756f7715042db794a70d65df18a0fe36d6e3728851b8db7bacfce4f5d7ebc94a3d9f95f3c71e4c37a3a28fa814f422a2ffc67e275edb1cfa24a1e58af4819ec0620f1cfa6f6ad5f1a87f59b5f3e236e2979b55b89698c6af011b824e8efb99680bd3015b28276cc84240c7b6d0fd37e3ee1a6f1c93464f711ac09aa5abf1944cfc770de3f93119c6fb0afa7f10cc1984b027112369929113830da12995ccbddb7b00c2910a4e3b1c7e61ca", 0xf2, 0x0) r10 = add_key(&(0x7f0000001540)='user\x00', &(0x7f0000001580)={'syz', 0x2}, &(0x7f00000015c0)="b6a891b7b1e05999c0e7985d2bf0c9ca6044a9b36eecc31489571391db5951b6b18082483e7a7587981a537ce57707eec6decd3fa7436015c18f8caa22cb66f964083ef5611f5ccea1d75f63084a18e3d592da", 0x53, 0xffffffffffffffff) keyctl$negate(0xd, r9, 0x0, r10) [ 323.434647] QAT: Invalid ioctl [ 323.448520] QAT: Invalid ioctl 07:34:35 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffffe) r1 = dup2(r0, r0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000980)='ip6tnl0\x00') getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000009c0)={0x0, 0xffffffffffffffff}, &(0x7f0000000a00)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000a40)={r2, 0xf1, "2fb37a01b6379e4b752493b5b39d6e6132b0302ceb8f2f9f0a71ec5305b54f4d77aa988aedd098f199e1e4f108455450905abead0a441489caad1e138fd85389192151c3a873b3f4c75f403ee6112bdd8dba01716177b5548e98ff0e6e7ad3f051d63ab70994bc31fa7400e2f6f54e3e0e88ac8949d577c14cac03a2a50e2e87e414101de0413410e17d011948f7614fc4b035fe3220c6e3f803145ffb38f96c43ff100de2145138d4bb92fd57d1ff764f01887ee2b369822372048c8d085541b5d6b9d2ffedae45c8d29f206f985a25fa6cc6b6fa545ed43b01d9e3ec0c7260f2bc36fc40924db828673d0f51037ed897"}, &(0x7f0000000b40)=0xf9) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000bc0)={0x9a0000, 0xbe9, 0x0, [], &(0x7f0000000b80)={0xa2093d, 0x10001, [], @ptr=0x2}}) lstat(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r3, r4) connect$inet6(r1, &(0x7f0000000d80)={0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x14}, 0x3c7}, 0x1c) write$P9_RXATTRCREATE(r1, &(0x7f0000000dc0)={0x7, 0x21, 0x1}, 0x7) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000e40)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000e00)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000ec0)={0x0, 0x8, 0x5, &(0x7f0000000e80)=0xffff}) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000f00)=0xfffffffffffffeff) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000f40)={0x7, 0x2}) setsockopt$packet_int(r1, 0x107, 0x1b, &(0x7f0000000f80)=0x200, 0x4) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000fc0)={0x0, r0, 0x8000, 0x55, 0x3, 0x6}) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000001000)={0x7, 0x0, 0x2, {0x8962, 0x80, 0x6, 0x7fff}}) r6 = syz_open_dev$rtc(&(0x7f0000001040)='/dev/rtc#\x00', 0x6, 0x400000) r7 = syz_genetlink_get_family_id$nbd(&(0x7f00000010c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000011c0)={&(0x7f0000001080), 0xc, &(0x7f0000001180)={&(0x7f0000001100)={0x74, r7, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}]}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r6}]}]}, 0x74}}, 0x0) r8 = accept(r1, &(0x7f0000001200)=@ipx, &(0x7f0000001280)=0x80) setsockopt$IPT_SO_SET_REPLACE(r8, 0x0, 0x40, 0xfffffffffffffffe, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000012c0)) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000001300)=0x1, 0x4) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000001380)={0x1, 0x10, 0xfa00, {&(0x7f0000001340), r5}}, 0x18) r9 = add_key(&(0x7f00000013c0)='keyring\x00', &(0x7f0000001400)={'syz', 0x2}, &(0x7f0000001440)="b517232c25458b2fdb6f7e5bdc91a5a35a00db819049ad32cdf3e862fbb9581500034bd2709b3c4ce699581f4b512dcde58c0a5231c10dc8a3ef00990f8a2c10a34325771688f4756f7715042db794a70d65df18a0fe36d6e3728851b8db7bacfce4f5d7ebc94a3d9f95f3c71e4c37a3a28fa814f422a2ffc67e275edb1cfa24a1e58af4819ec0620f1cfa6f6ad5f1a87f59b5f3e236e2979b55b89698c6af011b824e8efb99680bd3015b28276cc84240c7b6d0fd37e3ee1a6f1c93464f711ac09aa5abf1944cfc770de3f93119c6fb0afa7f10cc1984b027112369929113830da12995ccbddb7b00c2910a4e3b1c7e61ca", 0xf2, 0x0) r10 = add_key(&(0x7f0000001540)='user\x00', &(0x7f0000001580)={'syz', 0x2}, &(0x7f00000015c0)="b6a891b7b1e05999c0e7985d2bf0c9ca6044a9b36eecc31489571391db5951b6b18082483e7a7587981a537ce57707eec6decd3fa7436015c18f8caa22cb66f964083ef5611f5ccea1d75f63084a18e3d592da", 0x53, 0xffffffffffffffff) keyctl$negate(0xd, r9, 0x0, r10) 07:34:35 executing program 2: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000240)="01", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000c80)='k', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r1, r0}, 0x0, 0x0, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="e76ada775829cac03a24ff8985c1024a548197d4be0f1e874890adc8e0ae3eb3949974beaccfdb55d56f1e8063f791643a15b6ee62fa3cf67ddcacab50", 0x3d, 0x0) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="c43d87bf6bb9951dfa814c5bfe58e8645109e02f2380fd2d2fb692e5", 0x1c, r2) 07:34:35 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffffe) r1 = dup2(r0, r0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000980)='ip6tnl0\x00') getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000009c0)={0x0, 0xffffffffffffffff}, &(0x7f0000000a00)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000a40)={r2, 0xf1, "2fb37a01b6379e4b752493b5b39d6e6132b0302ceb8f2f9f0a71ec5305b54f4d77aa988aedd098f199e1e4f108455450905abead0a441489caad1e138fd85389192151c3a873b3f4c75f403ee6112bdd8dba01716177b5548e98ff0e6e7ad3f051d63ab70994bc31fa7400e2f6f54e3e0e88ac8949d577c14cac03a2a50e2e87e414101de0413410e17d011948f7614fc4b035fe3220c6e3f803145ffb38f96c43ff100de2145138d4bb92fd57d1ff764f01887ee2b369822372048c8d085541b5d6b9d2ffedae45c8d29f206f985a25fa6cc6b6fa545ed43b01d9e3ec0c7260f2bc36fc40924db828673d0f51037ed897"}, &(0x7f0000000b40)=0xf9) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000bc0)={0x9a0000, 0xbe9, 0x0, [], &(0x7f0000000b80)={0xa2093d, 0x10001, [], @ptr=0x2}}) lstat(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r3, r4) connect$inet6(r1, &(0x7f0000000d80)={0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x14}, 0x3c7}, 0x1c) write$P9_RXATTRCREATE(r1, &(0x7f0000000dc0)={0x7, 0x21, 0x1}, 0x7) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000e40)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000e00)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000ec0)={0x0, 0x8, 0x5, &(0x7f0000000e80)=0xffff}) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000f00)=0xfffffffffffffeff) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000f40)={0x7, 0x2}) setsockopt$packet_int(r1, 0x107, 0x1b, &(0x7f0000000f80)=0x200, 0x4) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000fc0)={0x0, r0, 0x8000, 0x55, 0x3, 0x6}) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000001000)={0x7, 0x0, 0x2, {0x8962, 0x80, 0x6, 0x7fff}}) r6 = syz_open_dev$rtc(&(0x7f0000001040)='/dev/rtc#\x00', 0x6, 0x400000) r7 = syz_genetlink_get_family_id$nbd(&(0x7f00000010c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000011c0)={&(0x7f0000001080), 0xc, &(0x7f0000001180)={&(0x7f0000001100)={0x74, r7, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}]}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r6}]}]}, 0x74}}, 0x0) r8 = accept(r1, &(0x7f0000001200)=@ipx, &(0x7f0000001280)=0x80) setsockopt$IPT_SO_SET_REPLACE(r8, 0x0, 0x40, 0xfffffffffffffffe, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000012c0)) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000001300)=0x1, 0x4) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000001380)={0x1, 0x10, 0xfa00, {&(0x7f0000001340), r5}}, 0x18) r9 = add_key(&(0x7f00000013c0)='keyring\x00', &(0x7f0000001400)={'syz', 0x2}, &(0x7f0000001440)="b517232c25458b2fdb6f7e5bdc91a5a35a00db819049ad32cdf3e862fbb9581500034bd2709b3c4ce699581f4b512dcde58c0a5231c10dc8a3ef00990f8a2c10a34325771688f4756f7715042db794a70d65df18a0fe36d6e3728851b8db7bacfce4f5d7ebc94a3d9f95f3c71e4c37a3a28fa814f422a2ffc67e275edb1cfa24a1e58af4819ec0620f1cfa6f6ad5f1a87f59b5f3e236e2979b55b89698c6af011b824e8efb99680bd3015b28276cc84240c7b6d0fd37e3ee1a6f1c93464f711ac09aa5abf1944cfc770de3f93119c6fb0afa7f10cc1984b027112369929113830da12995ccbddb7b00c2910a4e3b1c7e61ca", 0xf2, 0x0) r10 = add_key(&(0x7f0000001540)='user\x00', &(0x7f0000001580)={'syz', 0x2}, &(0x7f00000015c0)="b6a891b7b1e05999c0e7985d2bf0c9ca6044a9b36eecc31489571391db5951b6b18082483e7a7587981a537ce57707eec6decd3fa7436015c18f8caa22cb66f964083ef5611f5ccea1d75f63084a18e3d592da", 0x53, 0xffffffffffffffff) keyctl$negate(0xd, r9, 0x0, r10) 07:34:35 executing program 2: r0 = gettid() r1 = fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpgid(r1) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x4001, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000280)={[0xdf, 0x0, 0x79d5, 0x9, 0x5, 0x4, 0x1, 0x3, 0x100, 0x5, 0x7f, 0x100000000, 0x9, 0x7f, 0x3e83, 0xedc6], 0x6000, 0x800}) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(r4, 0x0, 0x4000000c0000004, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x6, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r6, 0x2402, 0x61) connect$netlink(r6, &(0x7f0000000240)=@unspec, 0xc) ioctl$BLKIOMIN(r5, 0x1278, &(0x7f0000000040)) ptrace(0x4207, r0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x38) clock_getres(0x0, &(0x7f0000000080)) ptrace$cont(0x80000018, r1, 0x3, 0x1) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x40000000003, 0x0, 0x0, 0x3, 0x8}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) write$FUSE_GETXATTR(r7, &(0x7f0000000140)={0x18, 0x0, 0x1, {0x6}}, 0x18) 07:34:36 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffffe) r1 = dup2(r0, r0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000980)='ip6tnl0\x00') getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000009c0)={0x0, 0xffffffffffffffff}, &(0x7f0000000a00)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000a40)={r2, 0xf1, "2fb37a01b6379e4b752493b5b39d6e6132b0302ceb8f2f9f0a71ec5305b54f4d77aa988aedd098f199e1e4f108455450905abead0a441489caad1e138fd85389192151c3a873b3f4c75f403ee6112bdd8dba01716177b5548e98ff0e6e7ad3f051d63ab70994bc31fa7400e2f6f54e3e0e88ac8949d577c14cac03a2a50e2e87e414101de0413410e17d011948f7614fc4b035fe3220c6e3f803145ffb38f96c43ff100de2145138d4bb92fd57d1ff764f01887ee2b369822372048c8d085541b5d6b9d2ffedae45c8d29f206f985a25fa6cc6b6fa545ed43b01d9e3ec0c7260f2bc36fc40924db828673d0f51037ed897"}, &(0x7f0000000b40)=0xf9) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000bc0)={0x9a0000, 0xbe9, 0x0, [], &(0x7f0000000b80)={0xa2093d, 0x10001, [], @ptr=0x2}}) lstat(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r3, r4) connect$inet6(r1, &(0x7f0000000d80)={0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x14}, 0x3c7}, 0x1c) write$P9_RXATTRCREATE(r1, &(0x7f0000000dc0)={0x7, 0x21, 0x1}, 0x7) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000e40)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000e00)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000ec0)={0x0, 0x8, 0x5, &(0x7f0000000e80)=0xffff}) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000f00)=0xfffffffffffffeff) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000f40)={0x7, 0x2}) setsockopt$packet_int(r1, 0x107, 0x1b, &(0x7f0000000f80)=0x200, 0x4) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000fc0)={0x0, r0, 0x8000, 0x55, 0x3, 0x6}) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000001000)={0x7, 0x0, 0x2, {0x8962, 0x80, 0x6, 0x7fff}}) r6 = syz_open_dev$rtc(&(0x7f0000001040)='/dev/rtc#\x00', 0x6, 0x400000) r7 = syz_genetlink_get_family_id$nbd(&(0x7f00000010c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000011c0)={&(0x7f0000001080), 0xc, &(0x7f0000001180)={&(0x7f0000001100)={0x74, r7, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}]}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r6}]}]}, 0x74}}, 0x0) r8 = accept(r1, &(0x7f0000001200)=@ipx, &(0x7f0000001280)=0x80) setsockopt$IPT_SO_SET_REPLACE(r8, 0x0, 0x40, 0xfffffffffffffffe, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000012c0)) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000001300)=0x1, 0x4) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000001380)={0x1, 0x10, 0xfa00, {&(0x7f0000001340), r5}}, 0x18) r9 = add_key(&(0x7f00000013c0)='keyring\x00', &(0x7f0000001400)={'syz', 0x2}, &(0x7f0000001440)="b517232c25458b2fdb6f7e5bdc91a5a35a00db819049ad32cdf3e862fbb9581500034bd2709b3c4ce699581f4b512dcde58c0a5231c10dc8a3ef00990f8a2c10a34325771688f4756f7715042db794a70d65df18a0fe36d6e3728851b8db7bacfce4f5d7ebc94a3d9f95f3c71e4c37a3a28fa814f422a2ffc67e275edb1cfa24a1e58af4819ec0620f1cfa6f6ad5f1a87f59b5f3e236e2979b55b89698c6af011b824e8efb99680bd3015b28276cc84240c7b6d0fd37e3ee1a6f1c93464f711ac09aa5abf1944cfc770de3f93119c6fb0afa7f10cc1984b027112369929113830da12995ccbddb7b00c2910a4e3b1c7e61ca", 0xf2, 0x0) r10 = add_key(&(0x7f0000001540)='user\x00', &(0x7f0000001580)={'syz', 0x2}, &(0x7f00000015c0)="b6a891b7b1e05999c0e7985d2bf0c9ca6044a9b36eecc31489571391db5951b6b18082483e7a7587981a537ce57707eec6decd3fa7436015c18f8caa22cb66f964083ef5611f5ccea1d75f63084a18e3d592da", 0x53, 0xffffffffffffffff) keyctl$negate(0xd, r9, 0x0, r10) 07:34:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000001580)=""/4096, 0x1000}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x5dd7d56a, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$P9_RLCREATE(r1, &(0x7f00000000c0)={0x18, 0xf, 0x1, {{0x20, 0x2, 0x3}, 0x6}}, 0x18) 07:34:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000008cc0)=[{{0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x232}}], 0x1, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="a8000000", @ANYRES16=r3, @ANYBLOB="000128bd7000fddbdf2516000000180005001400020008000100160000000800040001010000240005000800010069620000080001007564700008000100657468000800010065746800040007001c0009000800010006000000080002000c0100000800010005000000300005000800010065746800080001006574680014000200080003000400000008000300a5730000080001006574680008000600feff0100"], 0xa8}, 0x1, 0x0, 0x0, 0x40000}, 0x800) 07:34:36 executing program 1: unshare(0x2000400) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000080)) 07:34:36 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x400042, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getpeername$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) 07:34:36 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0xff, 0x0) mlock(&(0x7f0000448000/0x3000)=nil, 0x3000) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/79, 0x4f) mlock(&(0x7f0000387000/0x2000)=nil, 0x2000) mlock(&(0x7f000066b000/0x1000)=nil, 0x1000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) 07:34:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x3) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = syz_open_dev$audion(&(0x7f0000001480)='/dev/audio#\x00', 0x51, 0x80) write$FUSE_BMAP(r3, &(0x7f00000014c0)={0x18, 0xfffffffffffffffe, 0x1, {0x401}}, 0x18) r4 = accept4(r1, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) sendmmsg(r4, &(0x7f0000000c00), 0x4000000000001e6, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r5 = gettid() listen(r0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000002c0), &(0x7f0000000300)=0xc) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x10) setsockopt$RDS_GET_MR(r6, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f00000000c0)=""/220, 0xdc}, &(0x7f00000001c0), 0x60}, 0x20) timer_create(0x7, &(0x7f0000044000)={0x0, 0x12, 0x1000000000000}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r7 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x101000) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) tkill(r5, 0x1000000000016) ioctl$PPPIOCATTACH(r6, 0x4004743d, &(0x7f0000000240)=0x3) ioctl$EVIOCGID(r6, 0x80084502, &(0x7f0000001380)=""/221) 07:34:36 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) creat(0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x400, 0x0) write$binfmt_misc(r2, &(0x7f0000000300)=ANY=[], 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0xfff) sendfile(r1, r2, 0x0, 0x8fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000140)={0x7, 0x4d, 0x1}, 0x7) write(0xffffffffffffffff, &(0x7f00000000c0)="697f0ee07e4f82f61e5a5f3afd4bd311aaa777671d9ce31410fb6253c62d997a085a67da45de12a540f1c57b81f5f9638d1df3629f3c38810e544757", 0xffffffe1) setxattr$trusted_overlay_redirect(0x0, &(0x7f0000001500)='trusted.overlay.redirect\x00', &(0x7f0000001540)='./bus/file0\x00', 0xc, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r4, 0x400080) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r5, &(0x7f0000000080)="36044609072198b05d", 0x9) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r6 = accept4(r4, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 324.523480] mmap: syz-executor.2 (10527) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 07:34:36 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0xff, 0x0) mlock(&(0x7f0000448000/0x3000)=nil, 0x3000) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/79, 0x4f) mlock(&(0x7f0000387000/0x2000)=nil, 0x2000) mlock(&(0x7f000066b000/0x1000)=nil, 0x1000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) 07:34:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs\x00') lseek(r0, 0x0, 0x5) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x9, 0x0, 0x1, 0x3, 0x81, 0x4fc, 0x400, 0x20, 0x10001, 0x7, 0x80000000}, 0xb) 07:34:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180)=@fragment, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f0000000040)) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@sha1={0x1, "a3a361237cd9a0c487f9d9be10c44bb5645bae04"}, 0x15, 0x1) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000000)="cf330b70ed446c4c3ba5438951", 0xd) 07:34:37 executing program 2: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x208, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x27c) [ 325.294079] kernel msg: ebtables bug: please report to author: Wrong len argument 07:34:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000012000)=0x4c5) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x8000) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000040)) 07:34:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x3) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = syz_open_dev$audion(&(0x7f0000001480)='/dev/audio#\x00', 0x51, 0x80) write$FUSE_BMAP(r3, &(0x7f00000014c0)={0x18, 0xfffffffffffffffe, 0x1, {0x401}}, 0x18) r4 = accept4(r1, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) sendmmsg(r4, &(0x7f0000000c00), 0x4000000000001e6, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r5 = gettid() listen(r0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000002c0), &(0x7f0000000300)=0xc) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x10) setsockopt$RDS_GET_MR(r6, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f00000000c0)=""/220, 0xdc}, &(0x7f00000001c0), 0x60}, 0x20) timer_create(0x7, &(0x7f0000044000)={0x0, 0x12, 0x1000000000000}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r7 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x101000) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) tkill(r5, 0x1000000000016) ioctl$PPPIOCATTACH(r6, 0x4004743d, &(0x7f0000000240)=0x3) 07:34:37 executing program 1: r0 = socket(0x22, 0x80002, 0xffffffff00000026) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1c8, r1, 0x20, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x81}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x23}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xac}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2e}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7fffffff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3f}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x400}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4f}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8000}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7f}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8da}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3ff}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x8040}, 0x20000000) 07:34:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x20001000801) io_setup(0xc01, &(0x7f0000000200)=0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x8000, 0x0) connect$pptp(r4, &(0x7f0000000180)={0x18, 0x2, {0x3, @local}}, 0x1e) write$vhci(r2, &(0x7f0000000040)=@HCI_VENDOR_PKT, 0x2) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) write$FUSE_IOCTL(r5, &(0x7f00000000c0)={0x20, 0xffffffffffffffff, 0x6, {0xf6a2, 0x1a4a520e8c0dab2, 0x4, 0x972}}, 0x20) io_submit(r3, 0x1405, &(0x7f0000000240)=[&(0x7f0000000280)={0x8378010000000000, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2}]) [ 325.678988] delete_channel: no stack [ 325.683413] delete_channel: no stack 07:34:37 executing program 1: unshare(0x20400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x7) ioctl$int_in(r0, 0x800000c0045004, &(0x7f0000000040)) 07:34:38 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x10}}, 0x0) 07:34:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x1ffffffffffffd) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1) [ 326.273076] hrtimer: interrupt took 152193 ns 07:34:38 executing program 1: ioprio_set$pid(0x2, 0x0, 0x7c37) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000100), 0x1f8, &(0x7f0000001700), 0x1de}}], 0x40000e5, 0x0) clone(0x10900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getpeername$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, &(0x7f0000000080)=0x10) 07:34:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x2, &(0x7f0000000040)) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x19, 0x290200) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x80000000, 0x0, 0x100000001, 0x0, 0x0}, &(0x7f0000000100)=0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f00000001c0)={'ipvs\x00'}, &(0x7f0000000200)=0x1e) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000140)={r2, 0x30, "54d3b6c8982f0fbe9b8aa62c153fa054debcbdd20daf0c0ce5327b0578dc520558e3f85347c14fa2ac25d993e8f0c3aa"}, &(0x7f0000000180)=0x38) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'vxcan1\x00'}, 0x18) 07:34:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x3) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = syz_open_dev$audion(&(0x7f0000001480)='/dev/audio#\x00', 0x51, 0x80) write$FUSE_BMAP(r3, &(0x7f00000014c0)={0x18, 0xfffffffffffffffe, 0x1, {0x401}}, 0x18) r4 = accept4(r1, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) sendmmsg(r4, &(0x7f0000000c00), 0x4000000000001e6, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r5 = gettid() listen(r0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000002c0), &(0x7f0000000300)=0xc) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x10) setsockopt$RDS_GET_MR(r6, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f00000000c0)=""/220, 0xdc}, &(0x7f00000001c0), 0x60}, 0x20) timer_create(0x7, &(0x7f0000044000)={0x0, 0x12, 0x1000000000000}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r7 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x101000) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) tkill(r5, 0x1000000000016) 07:34:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2842, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000001640)='oom_score\x00') setsockopt$inet6_dccp_int(r2, 0x21, 0x0, &(0x7f0000001680), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup3(r3, r1, 0x0) 07:34:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@nat={'Xat\x00\x00\x00\x00\x00\x00\x03\xe0\x01\x00', 0x19, 0x3, 0x3e0, [0x20001600, 0x0, 0x0, 0x200018d8, 0x20001908], 0x0, 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff020000001b0000000000000086dd7369743000000000000000000000000065727370616e300000000000000000006200000000000000000000000000000076657468305f746f5f626f6e64000000aaaaaaaaaabb000000000000ffffffffffff00000000000000002801000098010000d00100007374617469737469630000000000000000000000000000000000000000000000180000000000000000000000000000000000000000000000000000000000000069703600000000000000000000000000000000000000000000000000000000005000000000000000fe8000000000000000000000000000aafe8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fe000000000000000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa00000000000000000000006172707265706c790000000000000000000000000000000000000000000000001000000000000000ffffffffffff000000000000000000006172707265706c79000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000030000000000000000007663616e3000000000000000000000006e72300000000000000000000000000076657468315f746f5f6272696467650069703667726574617030000900000000aaaaaaaaaabb000000000000aaaaaaaaaabb000000000000000070000000a8000000d8000000736e61740000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff01000000030000000000000000006966623000000000000000000000000064756d6d79300000000000000000000069705f76746930000000000000000000697036746e6c30000000000000000000ffffffffffff0000000000000180c200000000000000000000007000000070000000a8000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa0000000000000000000000"]}, 0x458) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x5, 0x200000) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000100)=0x44) 07:34:39 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000280)={0xb, 0x7, 0x5, 'queue0\x00', 0xb2}) fadvise64(r0, 0x0, 0x0, 0x0) 07:34:39 executing program 1: unshare(0x20400) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x200000, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x8000) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000100)=0x8000, 0x4) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000140)={0x7f, "96a55114d24166076dc61c210ae49e7386a3cee2fbab985fa3d7c97172ba92f5", 0x1, 0x1}) sendto$inet(r0, &(0x7f00009fc000), 0x5fa, 0x8000, &(0x7f0000357000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x1c0, r3, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xb0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3a0d}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x4, @local, 0xc527}}, {0x14, 0x2, @in={0x2, 0x4e20, @loopback}}}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'ifb0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x800}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x52}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x8001, @empty, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e24, @broadcast}}}}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x31c}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xc528}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x908b}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7a}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffffffffffc0}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x3f, @empty, 0x10001}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}}}}]}]}, 0x1c0}}, 0x4044880) [ 327.330292] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:34:39 executing program 1: r0 = socket$inet6(0xa, 0x800000000000003, 0x7) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000001c0)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}}}}, 0x108) write$binfmt_misc(r0, &(0x7f00000012c0)={'syz0', "efeb675663ab53f91063b161c9f142a74ade017f92e652bee81fe0ee0eaa35d9b58e1fee55e1a6cfcc65e16dff3b76701a62b1478857c96eabc3d07bf57c53c110d553a512e43dcce2bd504b676533dff8647a5e0a65163b166fdf616d8b2943dd71c96a6d5a60bc3eb5b0dc8d541cc0b9e93c7d652bfe0bdad1d874bbc1c2bc553eec0c98b576c870ee139e4eba4da6666c2e86b4ad0b906b453c7e53f839101976f683df424e16093a27458de40b3c6d7a20f2639850c547ec4eb59319496123e5bd4dc76292cc2a659560be542a86e462fd0fd43670a3c22fb3e3f2e07fd363444bda111d628a14468ce08e31cd3de6828b2a3595a74f2515394a9c5b482dff403242a2f7dedb8b8a791511a1b13942c140aadaa9402a693a701ffeb295934c066ebf6873064a2d826453f428fcdd5b160218d0068c36f30e51dcb1dcb27d295435218fe6a4919e39a1ae30a0eba311faf25bf038b62043d988e99fcbc3bbcdc6c02f2c6806e807e58272c9db340c9d70d662fb388014ddba39ef4685ad40098b70cbc7bf6a8e195af21cb1832e61520db9ce877cb8721ea1f3b274f4a2d6b065a3ab0b6c59bda11ff864770098f38ebf85a7678fe63cd6140cdf03af18b75da7fc80296578d324e88a05b50e41d9363dd49a8f5667634922633bdb22548f48a4fa890f810442599db3c921576196260f591db66d94a84ca2092038fcac884e448f69d13024e5ab85489e8b15dcb376c09201c757a716cf6ce2af14c9573d27417359c0165eeaceccf1dd2f358e088740bc0106ee5471178dbaaa78f29c7c7377b572bafbd01b25c30f6967e0e6c07eb3ea7389a02fef7548a8656b1d5ada8f795156064331c784f53a52dae1720e9ace4652167e26ef08e7d3901cffb5e99bbd5f2c44a1084c7abf28382bbdf5c7a2bbd2f823902e1552ead5e79805443e36a5b2cbb3c4489b2f6eed5b18a7d39b3b2bc3ae1122a8702c808065f0a1437564582af201c84b25f287f099342070d2a09a2561ab287153a5fc5d45c677cb971723496d4f061fd8515cc0b1f628c8bbfc772aaf361a127088961c06c25b677a0c1d93396005849de273e7970443391a026e37f30122f56bd2f93bdcb8d477ff98330d5a645a23d17c64cca0033f503ba02550489031ba201982b0e4bdae08f24cd21ace1e697868b8a46d48db452f82fffea2eb08614bf5305e0dacc4b00de600b0f68c6a687cba79ef5db9071c579d9bcf242bff476d9b02f51438047074bf14088daec61cc853726c3bc8b818dc11ff9dd63032d1d8fc5bcb9bd914dd3b1f1cd8dd61dfc722cc4ff399058783a856392800a2046ae58c74b8588d26dc63a162fb5aef16170bb055aef24a4124ade1e63bba252a81dd28e02c77371fe1607a5d1065ec2116b68bad97180fc8f5d91da4d1f1d1e908783d7a450f35a698ff7921a022361b90d8b38f80fb93065a4ef63a91c4fbc846425ab1ef53eb471cfa97c2feee60597af61a545cfef0eaf9adad3c6dcd9db0ccbe6cf3df9fa8c358cf98e09aaf60c9947413bdcc4bd23b1e442f01a6efd03cb211c50bc1c4a54587ce7ec78f68731c2c47f67b79fd99c2a16384a693b2bee3117f4b265c9f72835e5a7fde0f29e4425e313c68f3d2436d9378fcffd109949d1a8ee0e02c17b3ba55955088b510902b02edfdbf6b3402bafb9dbad2064b67020eb79814f7590422e25e37d08a7e07e636316981ae0a326e99eafd70a84d716e3c061398293f0f4af60e499e4567ffc733ce58e70864a2f415a903363008897d4f2c0976827fb1150d330fc2569ca59632a3a8ac68a028dd79343aa5e54e3459c400043310e6eb344acfb34e6483c6c3146c34e2a188870cb7ef9b31e7609a88cacd9b16b2a2c568b690c5d086da1ca3cfa50fc9b49195d08c14cb0f0a49e67bdb04fcaadad30d2da299504c95df4fd6c050f439f259c8e87fa2d0ecfe82699612971af0b655b56e39a1fbb7b4ed171807e2fcb0f3fda2b1d39afaa52f57b915fd7e4abe18d790f27685c4ce19a028fe168346844d75f2f9ead7954f2aa118f277f81e5ccd18f9b2c8e19e6ac893b5cf7ec8308872b161217a7ff907f4b67e4f54d2335f96e70fa3e358ff06fe57138e36907880d3f1f82826080de6747599d09f2f2a2383e279803034c6db1391e7509f1b7bfd0f870735bd646d38c3f9a1107bbf176004f5c704401b9635ffd5654b647456b2265b2710e22bb5ee098aae47a03d4d6059d8a8696d324dab97d381b13f567b332fc16bbb41d33596c258c4251c0d2054d9ea372ed006356c31416577538f947ca56dda687c98d3e21190a896181b01e38cdea0e5e31664cfdb5edbe48c2cec76efa740af1ce7de6985519ee4d674d6dc4f9bc0fb806b7a95548f214e89103c1709eb13ae36a6876bbeeadcdb10db8e0849f3bb7ac7689e25b79ebd443a6d73975966da9b164c87311d8677c74fcaef8c27e434c07bf95d0930d8f9dc80903a2731d955a21cdf57d01093f42e1c1771a59786ab4dbe7691c3f605a09cbe9dee9558859c741eea06cd277a94f6073830725613aae993f534f8b7cbdfd841e540c66b376460ee3e8b3f837143a252780c7ff236a51e1f2bc9fa550852e116f92456c5fccdbd1370687db42051d0dd48ccfeb3e0d678ee51968b3368eef7c8c4ba88f501c7b1620aab1bba669a297857c3a56391a225372fe63866d754bc034dfda36c14ea58d57e484b2f76e7a6b228439e18b50ff640e2b76544a2f56e89e63d8b6ee56c4c0f4c7a85df3a0bfc5385bb16eb1718b54887f21c4a0ec09c2b0414816111dc3a1c98559da72135d0dc545e2aed0ed5133c12043b1f359f7eaa4c7ae389ca96075a769e8d60eaeef65bcb4e53ffc2cccc28e1ae717038910ab1629cbf1a8a80952453c6bc650ff81894dcf9bcae52386455bc55cf60dd4a12be38c0a224b83424688dfc29af361a33aa7544d7ad7adb48b9ed45899697ff7a32cbf9e070ea5fcc262d123e6fefd9f110401da7383e7cfef2d94c7b0f9c71f1ec5845dc86ba1694dd5c895984d57869b6e025bf7ebd0607ccf93faaf01fb2ff9ece0ae9008aa18550ed1eefc2141ef5fa50ae577b147d578b222adf1fb12726fd2e5c7260837051ca75787abd08c7117caa3b1775a5143d5245b8acc644b25f8be8026083c67f954e1b6a03adf3a5d8b82ce8a15f02f7bf50816730fc8305c1fcc8cb4dd12ebdf1fa1b7b898dbe1976f38128ca7f49c51673d50cf31d8138770797e3583e12710272af4c6d5b4d14a1e63f6be5b2d50447fdc3787d5a225432860873532288ee4eb1dded7356d8a49adcadc4e8875878b01ec6962d01a8129bc4e49c76b1021df72711be551d8ac51b91a47190661b371d43b8f00844108b978fffd6752dd5b29ae8f8a673f6a39279291ccb9cef31a4a98a1154412464adba4ff7a690f6e31ef4465838c21c33c10477ab4dfd20a6a9c0b01ae774f814f635ee1fa6735349d290c8f39fdeff7082046ec92c0f5336fc5fa26000ace3ab0090d6363331193c577747fd607312606e2ab74e8d65f226ebb7c53453d0db01b0a926b6cf55b5495bcc3e98cc97a7e329b8ea4067e402e125fed3b280bf2b822ca35c300c97afeb96d563ee5beb2d287e8cfdc2adcf7057c8b98a65cc977c1cea3fa6fac0cdf78e0f21df5261209e90f33187e4336162f79c2b60b5180da8f6574fe657904db21d60d327bc54f617f09f6e6712389b387dce45d8d6822f8eae95767e2e638b1be6b15c71097455183c28207388bb84c8653a08573ec8075041b551b1eabfef5424560c36873a03773f98573093ce530bd12bd7e28be2ce591badf4d0708bbde77f72cfedc3585763d10607750bc7dfb1d047c46a146fae7b71626e5db4a6b2c96acbd9bb2cba85825c14b670fbf5b2ee1f44247086a85093c45f0df8c1388ef094ac3ba4e32416e4f9f6aafad40d4b6a33a1e7ef6878ec49ce0926e646b3c7687232ef734c2d3dc8f393a94e9748823dc429e91a1b9a2130e0880a7400233196f0ec16d4f468798a21f5a26c8f9c1fd0ef4e60a247835da3a452f0fa5231058f20e99746dc3ea5cbc26c4ad00f210f977734d4a933af71785068a6054a6b76aea98041f52443de7ca2507bb6ea1416611f2eaf20ea86cf786c6faf29e7dcde0db6b4ebe545b11fdff5db92fe76d24747cdd574d3cdb43cac8ada5c3ccc0a7f5628c853e9a0e1ff591e373f984101f2d91f9db587decc9d68ee6995064c81f4b4646b30bd118866510dea8b8b285096e36d1355eb0f6ddfea2f1663ad178cec950d138b7ca849c58455c9d7b845bf593499545d568c571c2bdb2ee4c9a14761953cc369da8e47785dcbd378f0125507fe64d1d55074f910e8c8836ae081c862bf943b70e77b8fad829f0a3f580166155881a7b14b28c4437a3bcb1b583ce451692bbc8cf96fdf2b40cd5c3c30613634e7b41ebc4ac69b6a28f866c97bdda6d1fb2e4c97c2041fdd9af6dc6569b21adbcd76620aa6c1bbbffa66e2f67676b70ca570410e02810b255f6b9ef6935c483ed6aae215a0fd525a153644c1e98fc48464a8a0fd3128c4cc2c4bf8416f746843fc256ea1296bd070aeef95b66dfccd1cd98b7b0ebefc34e4da910fdd1ec2d0495aef6cc26e8518d9a7075e9c764a17a5bb397a4adc2613e41e828747f77c6b97bec0e5f6165e77a3e131499a484403a6d9a7694220aee4bbee31e2a4ef9080f931dd002e7e4a3dc2e9bf3a302c96c51f71c93e8c010af97b6cfd7ff466d633b78103b8abf790cb2272e2ac0200919056a904bd4c956f3ea93d71e5c5ef65884e840b12abf5715b28f94af44283e3289fa71aa491087703645ebba1b460c360e395241767b35d2550bd220051668de4b0cbba8c37ff0f3b46e1ef094e86139687fbf3d1e45686deaec9b15b9849c562d85ebf4128f1dfa31e1d818015d00b9f5bfc997c4931e1993c1d94f2fd8cdaeb17ec7c6763c66d494c12fe6b4ba082122e3c073a9cf945cbac51494038c4faa0de000fda510820a4f8ce829a5d1248915f7290ae4e179163c06ef8dec41302fbc1c08713ce96f85ed0c21870e2db4936ddc6765cf121ec4c4ca957c7e9f07185355d9c0dbe3f07b18fcfd44bc5597d2da98d841f2a9c6ee9e4ab83612d0bf2c2c8c4958e3453405550773cb96548c0ebc4f0fe6113d9ed8b69846c56af6637c71d8b4875ed3a3ce9b8f3cdc3e555d9ea270378eff4050188ec2ce226813629251f77d095fee2420aa8efc8615953cca33c31736bd75fc353b681ac0b618a6a6500b3b880ca5335b11f7c26ed8bf980f9498d7d7c8cee8c4acb16834afbf277dc9b8a48313e4d50be3433f9fa5cb0a6b5b88d4f870d25812d44b3f4f5e1c2578eb79f7e163d1d046a2a18ef40d3950d397688e2247b4f5a7ab92f124484ecd6cdf607138ddf76db5e900b663a4d397c45f8e72e283d3966680cc057cfdedfa9660f6941851bed55d026deb934e5abc1badf24c95f7c4358e058972e70c1107022e8e308cffc51b052076633ca59a9768a8089a98ba593cae43681c1d602aa4c66c46b594181c2bda87a9b67114640e630f8fb8b76f33878fed2782dfef07c1af95bf04205f0ffff7df5e9acd68c5769e1a723307b8c8fae657d8a9ccb62ebe3234d40efc001469e6d91276771fbc712b9e90bc663753baf5dab6a7069716f221fa063310e8403f2f1a887b838abbf525a71c0a2b0e59b73a17c56344b61e9945781721986861c60c80e34bc427bf458df89ab70626cc3fbb3"}, 0x1004) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2400, 0x0) 07:34:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fab3cb01e000000000000007ae676e8c6a7402d5b9a85f6ff53aeabaadf82dc3e677fb0fcffbf8d3dbcedf1fcf02c06e635b814b4470dd9"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:34:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x3) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = syz_open_dev$audion(&(0x7f0000001480)='/dev/audio#\x00', 0x51, 0x80) write$FUSE_BMAP(r3, &(0x7f00000014c0)={0x18, 0xfffffffffffffffe, 0x1, {0x401}}, 0x18) r4 = accept4(r1, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) sendmmsg(r4, &(0x7f0000000c00), 0x4000000000001e6, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) gettid() listen(r0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000002c0), &(0x7f0000000300)=0xc) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x10) setsockopt$RDS_GET_MR(r5, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f00000000c0)=""/220, 0xdc}, &(0x7f00000001c0), 0x60}, 0x20) timer_create(0x7, &(0x7f0000044000)={0x0, 0x12, 0x1000000000000}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x101000) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) 07:34:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e22, 0xeb, @rand_addr="44f8de5ba5384a079c78229df19ba64f", 0x6}}, [0x2, 0xcde, 0x7, 0x2, 0x200, 0xffffffffffff8001, 0x3f, 0x9, 0x67d, 0x40, 0x20, 0x8, 0x7, 0xf94, 0x3]}, &(0x7f0000000000)=0x100) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x9874, 0x9, 0x4, 0x8, 0x1ffc00000000000}, 0x2) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x600400, 0x0) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) 07:34:48 executing program 3: r0 = semget$private(0x0, 0x4, 0x400) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$inet6(0xa, 0x7, 0x100000001) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r5, 0x40045731, &(0x7f0000000140)) setsockopt$TIPC_MCAST_BROADCAST(r5, 0x10f, 0x85) r6 = dup(r5) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) ioctl$KVM_PPC_GET_SMMU_INFO(r6, 0x8250aea6, &(0x7f0000000180)=""/30) r7 = getpid() r8 = gettid() sendmsg$nl_generic(r2, &(0x7f0000001780)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001740)={&(0x7f0000000200)={0x1508, 0x22, 0x200, 0x70bd2d, 0x25dfdbfc, {0xe}, [@nested={0x1f8, 0x6e, [@typed={0x8, 0x45, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @typed={0x14, 0x19, @ipv6=@dev={0xfe, 0x80, [], 0x14}}, @typed={0x8, 0x61, @pid=r7}, @generic="29c5fbb8df01fa9b37e5f6b18629894deda9317dd99ebbc9cff3de5e37d6fd1ea8d3beae76b3bab3ef20e10026fe686e68b9867fc634b6a4a8cfc9a7dccb07468cf61ce82dc3f1c502b622f50b2a3cef8aa354014b295fbdd1eb30b07d82ee284400eeb1b3d6ff5015f39dcc3550b5ca4b656f1cb38f6558670a76f55d50d45d438e9d33b5a454ad1021e88047b1958cd81a121350eee6bd669b35f1dd14a9cdfd944d7b7e0b4ceafb71f25d84e1e6cecbc005cf1367a7838653b771c1aceefd0f413a59fdf9d5ea598b0b2837b96a15e9823c0cde25c50c99b30d5f99b261aef71cd57c62e7103535483cf45a785f55fa9e", @typed={0x8, 0x47, @u32=0x80000001}, @typed={0x14, 0x4f, @ipv6=@mcast2}, @typed={0x8, 0x94, @uid=r3}, @generic="d00a5e31e9c0237ad6d553a3563567f8fd50104c5bddb48571d4eb659e85eae3dfd6a7bdd6da4769194c139c1f309bdde751b5934ea61590cd70529abee1a65c44300d49005b85d328219eb7ad83e9776bcadde407f8b9fb9bd061fd89fb04b725b2b57c911f9db85bb68ba902bf4db54418c00e5880abfe109a57fdd2c50ee004a87ef6e49aeacafd77734e75d4414972515ca12f0e52672eedf7c31890a6f6d1bdf3d8b218862415ac0a885b031f", @typed={0x8, 0x84, @pid=r8}]}, @nested={0x1a4, 0x3d, [@generic="9ba43ee42251977287398849b31099bf38098865ae9eb0f3bccca9cd6ad8f856effa6f91248d6871ad98c56ce4e94e5535f45ef53cdf04876f3bfd187f332b450822d5a23de8048b28d602bcfe2f9be4cd5f26fe4b2eba35a11379ae5fd998", @typed={0x8, 0x5a, @fd=r1}, @typed={0x7c, 0x44, @binary="c421d8c3482f940575aee6e7bb2555c60680d58eaaa1914a29795398c1aba91c7cd087fcf16a6c71ac317cb147c34687255e67740a05d9ab6100edd14946adb5339062280fb5998359aaca204458bbb52e28f1d164fc8549600210782e5f675bcbba2c14cd5bf15b41daa6681771ee2f8ba168d82f"}, @typed={0x8, 0x64, @uid=r3}, @generic="87409d944b0da960dda32c6115eecead172249300c4d0865e4bd693082dc59c4071cf00c322503aa2e8e56bc68e73a9148f769670ee7f47cd6d07ed6fad3d19141d384ba4979b895cfd4b0792e2a471b8585bcb2721d4cc81c307b1b532a3a8efd17c6be22dbfa25983108471d538a05504af73e094885a0ccfd109ffcfa62e74b0a8cf12081ba7d07a28520f8ff9e63a697a60a36fb2a19aad60af6a39fe15a76d5314c471d7e07e26e0ce7d5494219690856f8"]}, @typed={0x14, 0x3e, @ipv6=@empty}, @generic="4f93e7da131d08ce4e44ce6bf9ca91a2ab25a51780dd54e6d674badb6750264509083129fa37bcc94327188580a311be6bc605d0cda5ba34a42826e5a57b00b4224d240dc4769487bb4faadd532babab6bdb875e49851daf53776eaa87402b4e46319b983b3aff29fd4e0f26549a4d9dba34773147d20e328a92756e717f516502fe3482af5036673d9229e99b46c040ef612bc874657dad871ca1b38ec6eb5969a70e49e5a5865065e48cb41363431763c6656e1698c7ce669be03f74438475e26e84a67bf61d6538e2faee522f574640466cf6a8f1f57a1f22b84b3d07c13948d58f0fc123001c66d53a92886d418074216007", @nested={0x1050, 0x18, [@typed={0x4, 0x57}, @generic="bbd58ad035f68998d5344fd83fe191967363706e78778a674afbdd875e297480164c2591ca7addcbb4db45770744c6359285f62cd58d6fb38a4b58f20322a9af2eff91077cee85", @generic="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"]}]}, 0x1508}, 0x1, 0x0, 0x0, 0x9c9bea98e637175d}, 0x4000840) fsetxattr$security_smack_entry(r6, &(0x7f00000017c0)='security.SMACK64EXEC\x00', &(0x7f0000001800)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x30, 0x1) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000001840)=0x400) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r5, 0x40045542, &(0x7f0000001880)=0xcc6) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000018c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000001900)={0x0, 0xf4d, 0x10}, &(0x7f0000001940)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000001980)={r9, 0x80000001, 0x5}, 0x8) recvmsg(r6, &(0x7f0000002bc0)={&(0x7f00000019c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002a40)=""/80, 0x50}], 0x2, &(0x7f0000002b00)=""/189, 0xbd}, 0x100) fcntl$addseals(r2, 0x409, 0xf) sysfs$2(0x2, 0xfffffffffffffffe, &(0x7f0000002c00)=""/118) semget$private(0x0, 0x0, 0x400) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VIDIOC_EXPBUF(r6, 0xc0405610, &(0x7f0000002c80)={0x4aaf37f46bdbe311, 0x5, 0x100000001, 0x80800, r6}) semop(r0, &(0x7f0000002cc0)=[{0x6, 0x8000, 0x1000}, {0x0, 0x6, 0x1000}, {0x7, 0x8, 0x800}], 0x3) r10 = add_key$user(&(0x7f0000002d00)='user\x00', &(0x7f0000002d40)={'syz', 0x0}, &(0x7f0000002d80)="d399494be7054d37b3652d563042d2175bf3935068f9e9d6ecb77031460a7b1c7b2bedafb76df6a6e8d5819be2db68db6c49d3a0ea54156f3f0fdcecca61e01fc602a5e457147702c42deb932e2229eb7ca193abc2d190a5054f74e71aa94977b6a38d03117bf78f59e9606aed3a8cbd3d56cc7ffb5072ae289fa3f51df7aa711d4bf5ce00ef2f06d6636540cff84d58a4828683494d37724e9e7d4d9d", 0x9d, 0xfffffffffffffffd) r11 = request_key(&(0x7f0000002e40)='.request_key_auth\x00', &(0x7f0000002e80)={'syz', 0x0}, &(0x7f0000002ec0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0xfffffffffffffffb) keyctl$negate(0xd, r10, 0x3f, r11) 07:34:48 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2000, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)={r1}) write$UHID_DESTROY(r0, &(0x7f0000000080), 0x4) sendmmsg$alg(r0, &(0x7f0000001080)=[{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="bbf16e1161b371280e70d989e186be936daeb11f71a31da64c53e31d38f17929", 0x20}, {&(0x7f0000000100)="d0da12b46470d00c2c758b7ccd06f74e5df229636c2592c58c0f75fd4ee5a0da3d970ddf3a2e5592c2b854abaac1eddc54077be65675d17444752ef12d3b67641d1a9feaf33099ef327a102e6e9b389cb1415073b1b3a20f3d1e2e2ff5e0e0b662d699f60768692d23aee45708", 0x6d}, {&(0x7f0000000180)="5f1c31120786c630c2e4f386c0f671f46b543f29290aa375d9a8fc", 0x1b}, {&(0x7f00000001c0)="e2654686732c6954a419abcdce8beaed4700e7687494c8e93e16d4d4c55f185bec2fb9ac35dd3bdbfe2314873bbac9bea3a1ce87822452942006bf79b07c763eac1dee7b61bfd8e9d715c01b926e2a92aa8d70ffc4d90e32a433092c9da8767d760acf87ac1bb346351139a216ac4793dd1e6dca5b25af22688f550ff8077a323e08f926aaed57fe563f1a8796bd57c4cbca965d94698f9863e577", 0x9b}, {&(0x7f0000000280)="cac8732eb15ae3dd51de1982866ba8fcb9baf4abc60607a8d58d443a71da09b4ca68f5bd4258f81186e9cea2a0e6cb75111a17107cb79eb712efad2cc811bc3c1b4f19085f531c3e3d6e134a19664d0bdaa3defcee34da5593f7775a822db5a15e1acda66988bb4d6fa7667f3f82ad1b97651bb9e01dadae", 0x78}], 0x5, &(0x7f0000000380)=[@iv={0xc8, 0x117, 0x2, 0xad, "771edb4e11ff9cf62dd877b2a9cd9fc8a9c8d3935fa7be5c7943fd9ebdc7649cb90bc3efbd04cd363e3c0517a5acf8a8aee9c1baf4ced822495ecde7e1eabf80f1775bd37f234ad8e9dcc82bc53dc926477e4c5e3cd3f5eb51596ae8806f6e51fa047e7d15b19435adee53636fe3f133f9ef8807839a67dde1bc04499fbc81818e4826b05ef22d45eb4dcd2bf0cd0730706c33bc37849065cc0cebc1b8a3640c2a3b69676b141c6923adf52870"}, @assoc={0x18, 0x117, 0x4, 0x200}], 0xe0, 0x4005}, {0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000480)="63997b08687503a51b0bdca5b4393b3e0e0b21bb29579f6d32576c9301d5036d11f7cdc7803303691a30ca", 0x2b}, {&(0x7f00000004c0)="d0b01ee2dcc57feac00873ae7d099798fa50b11bb7cf02cdfb31905f61608654e4a0dc6dffbb0473d535ed3540e1dfcc7c841fb2b290afbec4f06f81c9c3cf7fab58227a0135e429590d606846a98d7f54f49e1b85a41f3a544b4fb2b371018db78e0bdb65a3d4668cbe6cb1c6064199118e8660da388ef6802bc98d35680b94f7aa0cc4c2211ee439165aff8373692f5da2b06f2e35257216c89db9a5db5f60d814f0b8dbd03dcef2f21efa80725ef9faa4d9e7e9aac7060b3c81", 0xbb}, {&(0x7f0000000580)="d2f1467ab972ce4785d9de788fd2cf5db8c6716c6bce65d44cd0ed4141645bd896", 0x21}, {&(0x7f00000005c0)="e9ba5e47d3fed2980faba33f8b2c2087b6d9d395eadbb1834a833586168740ab6acab2c173463a0b12f0be0f9ede96da64e84ad283c143b81afa984bac377fc5c5c236cfe07e849ae8a34e0f8d4f65a1ddf8bc18c464c6f1732ba3542cf932ca8ff956918c9df39f450279401d51ad60f98094cfdb4db1145ad010ad28cd02020f3581a05e005702f90d2ac937733a2face72976a2705db997e4636fd4e061bb575af439e04c53f96ec62cf2306f", 0xae}, {&(0x7f0000000680)="d0b48026ec1b78536017281f61d80b8c71292303fd9460276aa187c61fe0c98b4b8c5af488a7dbcfe62545af272042232546267dbdf15d96ec68d2914143417e37efe4f91a0f8b67e2363f40aaf96a5bf4d5e86fb3adcefe46aefa95189310f6106bbc390044bee5ddd6930c925c91f4ea950b197a417d8f3645ed2a7a946ae7d4321dd58faf5eb807192f711242e90cfa2c21991a1550159d518f46c363e25e41cb9f44e3249fa5c4480348c98e74acffb4e67064", 0xb5}, {&(0x7f0000000740)="e0bea5292f6643c15dc1d6c590070dd01066e5fcee01cb43d64613b99c5625c2d8d9a845221db31ec704836d5931e8615b6db11e1c14169caba32ee977a54befd8c5423c5064816d09", 0x49}, {&(0x7f00000007c0)="a43cc37b378afb72dcc8542bb60698a97ff97be19a0aa4a8745676271116495d5849e312dadca2147eadeca5f0ef61c18047138c95ed67dfc1b6a6a2fd5dd41dfde8bbebcb55736789eb4f0541590ec833316a8bea559f6e9e4ca9da8a29fb5a857c4a87a4220d5a6d2c83c9d1e1a88b2bf363b8654f348d07373678dd945d1125b7c2fde15818df70f44ddcb61bb7f7b4083e318865d2f5e27eadb872cf79f1865c57b57175e8a0c8724d9dbc899e9e167b334b4804d42f6950444d80959ec121e71d7c7e66d42c69dbd10e731f341cff9b1afe8e1f05c492c866b48da9c9d5fc55711f5b2385dfc4e8e3765496e502f2f31a8baf6afb00", 0xf8}, {&(0x7f00000008c0)="0f59c36893af691976922cf13c6e1af47bc39b7741eb4482c5f478a84c1f3cc2d5c085e2e65b93534bf2473271aa7766aba8b2744ab55a43f03da413164ead59d3cf6691d11e3adef8ef05c147417c0e0197363e2070f7578117be85e3993aa01fbac17ffae3ab84cba212750147a9d81b03ad2cf8efe5a3b5292be82c3b37b8cf562cd5303207c24addabfe5cae495a5bbe04121a03834daf65b4e95922b27385cc9a15d206406f2067c7a67cef4cdaa18e5b3e2c9e555a9d636c0a0033d9695d0879c29fe2d4601021dc11668cfb442fe38baf19029f7653c16c914fc0d4c2a54091f5c4cc5d542118bd9017067cd561e1", 0xf2}, {&(0x7f00000009c0)="eb4d6b0e71ea694943a7472442f4dac8269298dfd4b2b3c48ff76af2c33f34cc65a8b2f935375521a2b2dc513c99600748f814922cd975964eeb80981bd43f7e3d80562b259a8d558f5e952db02c20cd7b9ebb9e5eeec2302b654a0477fe5008776a29b7bd324112acc3e917eb3a2ee25d33728f0b133161abed665726536bfff35f8d1fd546bbea58bdd1ea314d0b8442d3f87e91cc3f66d927dca9beb7ee567845935837458bbf1355eb58b992211003be6e1904d91c734472b8b5deda63480370cb5976073644c8982764ca89b6c4a8e9dcffbf71c7782db7a33b3eb004ee92468dc6", 0xe4}, {&(0x7f0000000ac0)="189dc27422c4409dd4d0c59d58acd94c02440eb179c1f888a9cc0a8fdc87eab37296b33547315aa0c9404302dc84598b32bc904404aee092f1435adde1e3a8e21d15d445ea87620055b4822531600a64bffc74c1507171b660a362f7a2b1329d085eb59f0d42e5a93cd4", 0x6a}], 0xa, &(0x7f0000000c00)=[@assoc={0x18, 0x117, 0x4, 0x3}, @assoc={0x18, 0x117, 0x4, 0x3}, @iv={0xd8, 0x117, 0x2, 0xc1, "96296b0959ef46ee1e74a4c8df91007291e0bce3af6eaf2da13eadb3627b1926dff96607b360509e6dc227dc083ac69347ab7f6607b86561be68799da697c1df85c43622a5e28e1432fbac104f890d91563e835df88ccc3c2156828ef7b392085a4086d78abcb5ade49272775ed447f4883b6e6ceb097deea1b42a11f782a5aa4c9e062aa89d02afe586f96714e136f555906a715eb31961f81e3226d65ba1581e75020c96326fb4b7947d13d6ca8eea3c2bf6a42d66a2bf7055c3a26f873f1e9b"}, @assoc={0x18, 0x117, 0x4, 0xfffffffffffffc01}], 0x120, 0x11}, {0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d40)="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", 0xfe}, {&(0x7f0000000e40)="0f078775af602cfd815f13bb536aca55290dac318c7cc769140b4bc9928383c0e9f39d344538daf96910028d4dd50bfa13b5e057ba7b48dc5d4d0ad88d1b426a28ecb14d3d8945f87090a1b0823b59a600da33528343979ae452607ace55eb2059f9cd85235a64ecfd730e260add2358de86a964dc2c48c3a5585a27e69cc27c94459bba98e0b0aed4d135a989062e7d132bc42c6903ff523b60cb925878f1ab254d38daced2eca438d701f0c0e1f100fa598bd6643b18c0ffa9f10f52010e186d8d361fa339298c10de5b4a3dd9edd5b5f923aa24389e", 0xd7}, {&(0x7f0000000f40)="fdb0ba0c0ac03cc95ae8c5cfdfcf78daefb8a14d0f0498deb75b74dee4d12bbe13573a24028d07585fd0f011e617cfffdf7cc701c5497511b76dfca9c741dfb855694cbedb2908426ea54fbfa39ec4b5636a3e948f19f358a855c8c24cb1c4f8fa3eb9", 0x63}, {&(0x7f0000000fc0)="60b67450ad7d1eb7639c6ca6b9f363d2c4e7f8d63b8a06b678e557451a81fa4db56ff38d55acb9ce15e8478b51b4f3dd797e8d8d9f253bcb", 0x38}], 0x4, &(0x7f0000001040)=[@assoc={0x18, 0x117, 0x4, 0x9}], 0x18, 0x20040004}], 0x3, 0x10) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000001140)={0x8, 0x0, 0x300f, 0x0, 0x4, 0x3, 0x8001, 0x1}) listxattr(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)=""/26, 0x1a) lsetxattr$security_evm(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)='security.evm\x00', &(0x7f0000001280)=@md5={0x1, "dd4236344777efdb82231b0276b4512d"}, 0x11, 0x3) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/video37\x00', 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001300)=0x0) fcntl$setown(r2, 0x8, r3) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000001340)={0x3, r0}) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001380), 0x4) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000001400)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000001500)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001440)={0x68, r4, 0x201, 0x70bd25, 0x25dfdbfc, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x7, @link='syz1\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0xc0}, 0x48004) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r5, 0xc0345642, &(0x7f0000001580)={0x8, "8887168ca1abb0e5d6235a62a080091d16cdd961b1d90ed475ddd116b3d2c67a", 0x2, 0x1}) sendmsg$unix(r5, &(0x7f0000001900)={&(0x7f00000015c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001840)=[{&(0x7f0000001640)="cb782e26c6cee4ed5fd43bcc4d5fadd745098ec62449bcd49c323617741d23f41a853f00f5f40d72d72506db8da19ed678449faf48116fe90dbb6bb3b936cdc6fd9cde12fe6ef05786e0e91f5fb8cf3230b061e8f6045128530eabc575ab79614b93eee1727cd7e607afeda3702102b6960d6446b79887365886639ae2efdeb65c34cc88297b975f7d9ad59581aaeaefec21d4aba2a2b7768bd6f7fdc674dcb779b2bc0997d9c5aef3a60c4581e3ea32d5d7e848ad0960e26d0ce59a77cb108c6806a3418491b95950feaa67406bf5ed6a8c0fde66c908ef3facbbdb833dccef6e9eed6836796c7b94122be49ed663c8c255ee75088fd386", 0xf8}, {&(0x7f0000001740)="9de4873ecb6319fa264960f9db07b04e211538f3f579c5c5e495b95c3a9a19a351b495ebfe8c39e60745b1d75cf9d7fd5898a624cd0f58ebe28200d288d0c1f39316703c84cdb1c011018732c19acd0b78de2fc5ec4e228879a4688b2df86ddce95168a8eca09ddbdd1fa7461f726d0fbac25fe8db476e02388b08", 0x7b}, {&(0x7f00000017c0)="3ee4341b5ffc84d9b10fdafb08c693f3376e64bd1fe54c175a07774c16fe78f66099c2d15c63a8a5af", 0x29}, {&(0x7f0000001800)="fc22d87d1773a18767de7ea560cbae0a18a55cdb976d3c39e678e97eaf014ab14029", 0x22}], 0x4, &(0x7f0000001880)=[@rights={0x20, 0x1, 0x1, [r0, r1, r5]}, @rights={0x38, 0x1, 0x1, [r0, r5, r2, r0, r5, r1, r5, r2, r5, r0]}], 0x58, 0x804}, 0x40000) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000001940)) r6 = getuid() setuid(r6) ioctl$FIBMAP(r2, 0x1, &(0x7f00000019c0)) write$cgroup_subtree(r0, &(0x7f0000001a00)={[{0x2b, 'pids'}, {0x2b, 'io'}, {0x2d, 'memory'}, {0x2b, 'rdma'}, {0x2d, 'rdma'}]}, 0x1e) write$FUSE_BMAP(r0, &(0x7f0000001a40)={0x18, 0x0, 0x3, {0x1}}, 0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000001a80)={0x0, @in6={{0xa, 0x4e20, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x63}}, 0x3f, 0x3}, &(0x7f0000001b40)=0x90) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000001b80)={r7, 0x1000, 0x7ff, 0xfffffffffffffff7, 0x8000, 0x80000001}, 0x14) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000001c80)={&(0x7f0000001bc0)={0x10, 0x0, 0x0, 0x2000011}, 0xc, &(0x7f0000001c40)={&(0x7f0000001c00)={0x1c, r4, 0x208, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x4000) ioctl$VT_RESIZE(r5, 0x5609, &(0x7f0000001cc0)={0x400, 0x4, 0x84}) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000001d40)={0x5, &(0x7f0000001d00)=[{0x3, 0x0, 0x20, 0x7}, {0x70d, 0x2, 0x4, 0x6}, {0x9, 0x7ff, 0x6, 0x8}, {0x8, 0x1, 0x6, 0xffffffffffff8000}, {0x34c, 0x3, 0x5f3a, 0x4}]}, 0x10) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000001d80)={0x0, 0xfffffffffffffff7, 0x7, 0xfe1f, 0x90, 0x1}) 07:34:48 executing program 4: r0 = dup(0xffffffffffffff9c) getsockopt$inet_dccp_buf(r0, 0x21, 0xd, &(0x7f0000000000)=""/229, &(0x7f0000000100)=0xe5) sendto$unix(r0, &(0x7f0000000140)="439b680253a535f4ac89800d9eeb3cfcfbe02b0a2c11266e8fa25097a3d09ad8390e7fa4a75d81a57595a2aa68620f2a2b019634b5268a1b7d1c28b23305b649ec051e276785f72d03dbfae4e9aee6bb84304b15521f45ebb45e0b1d99e49fb2c8636d3f49fcdeeab358b60c1077ca482aac273401a704cb3dd6e4f5b9396941c9c52f125396784860cdf5e5e742cd9fa7ee41e6b615f8220c480405a392c24c4c9dcc511882b429aa1fbbebbe38022fc9fcea63672cc441b3b703e330f46ec37662508a03a5d79e8775618848d05fa2061f7bae3c96b4eb834278f87c074d28a75ae6507a81648df8116c53aa", 0xed, 0x0, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e24}, 0x6e) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000340)) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000380), 0x4) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x19) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000003c0)={@loopback, 0xfc0, 0x2, 0x3, 0x4, 0x8001, 0x8}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000400)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000480)={0x7, 0x8, 0xfa00, {r1, 0x3}}, 0x10) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000004c0)) write$P9_RWRITE(r0, &(0x7f0000000500)={0xb, 0x77, 0x2, 0xeb}, 0xb) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f0000000540)={0x9}) ioctl$RTC_VL_CLR(r0, 0x7014) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000580), 0x10) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000005c0)={0x0, @aes256, 0x2, "c3a1a8c836e7fd53"}) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000600)={0x1, 0x6, 0x6, 0x4, 'syz0\x00', 0xdb0}) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x7e) connect$tipc(r0, &(0x7f0000000640)=@name={0x1e, 0x2, 0x2, {{0x40, 0x2}, 0x2}}, 0x10) write$P9_RREADLINK(r0, &(0x7f0000000680)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1a) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f00000007c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000008c0), &(0x7f0000000900)=0x0, &(0x7f0000000940)) write$P9_RSTATu(r0, &(0x7f0000000980)={0x5f, 0x7d, 0x2, {{0x0, 0x42, 0x531, 0x0, {0xa0, 0x4, 0x3}, 0x100000, 0x1, 0x400, 0x7f, 0x0, '', 0x5, 'syz0\x00', 0x5, 'syz0\x00', 0x5, 'syz0\x00'}, 0x8, 'selfuser', r2, r3, r4}}, 0x5f) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000a00)) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000a40)) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000a80)={0x8, 0x3, 0x6, 0x1}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000ac0)={0x9, 0x0, 0x10001, 0x5}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000b00)={0x1, r5, 0x0, 0x5dd8}) 07:34:48 executing program 2: [ 336.720569] ptrace attach of "/root/syz-executor.2"[10634] was attempted by "/root/syz-executor.2"[10635] 07:34:48 executing program 1: 07:34:49 executing program 2: 07:34:49 executing program 1: 07:34:49 executing program 2: 07:34:49 executing program 1: 07:34:49 executing program 2: [ 337.712990] IPVS: ftp: loaded support on port[0] = 21 07:34:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x3) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = syz_open_dev$audion(&(0x7f0000001480)='/dev/audio#\x00', 0x51, 0x80) write$FUSE_BMAP(r3, &(0x7f00000014c0)={0x18, 0xfffffffffffffffe, 0x1, {0x401}}, 0x18) r4 = accept4(r1, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) sendmmsg(r4, &(0x7f0000000c00), 0x4000000000001e6, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) gettid() listen(r0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000002c0), &(0x7f0000000300)=0xc) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x10) setsockopt$RDS_GET_MR(r5, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f00000000c0)=""/220, 0xdc}, &(0x7f00000001c0), 0x60}, 0x20) timer_create(0x7, &(0x7f0000044000)={0x0, 0x12, 0x1000000000000}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x101000) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) 07:34:49 executing program 1: [ 337.865631] IPVS: ftp: loaded support on port[0] = 21 [ 337.919958] IPVS: ftp: loaded support on port[0] = 21 [ 338.261665] chnl_net:caif_netlink_parms(): no params data found [ 338.273135] chnl_net:caif_netlink_parms(): no params data found [ 338.304453] chnl_net:caif_netlink_parms(): no params data found [ 338.420432] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.427302] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.436034] device bridge_slave_0 entered promiscuous mode [ 338.463012] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.469671] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.478343] device bridge_slave_1 entered promiscuous mode [ 338.529453] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.536066] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.544653] device bridge_slave_0 entered promiscuous mode [ 338.553064] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.559606] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.568274] device bridge_slave_0 entered promiscuous mode [ 338.576672] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.583380] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.592138] device bridge_slave_1 entered promiscuous mode [ 338.625733] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 338.633663] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.640348] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.649087] device bridge_slave_1 entered promiscuous mode [ 338.682663] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 338.707027] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 338.742546] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 338.753554] team0: Port device team_slave_0 added [ 338.762846] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 338.775626] team0: Port device team_slave_1 added [ 338.812723] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 338.838394] team0: Port device team_slave_0 added [ 338.870716] team0: Port device team_slave_1 added [ 338.893127] team0: Port device team_slave_0 added [ 338.956086] device hsr_slave_0 entered promiscuous mode [ 338.982247] device hsr_slave_1 entered promiscuous mode [ 339.078865] team0: Port device team_slave_1 added [ 339.135912] device hsr_slave_0 entered promiscuous mode [ 339.172595] device hsr_slave_1 entered promiscuous mode [ 339.316190] device hsr_slave_0 entered promiscuous mode [ 339.372518] device hsr_slave_1 entered promiscuous mode [ 339.577904] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.605224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 339.613449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.637000] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.670910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 339.679886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.689309] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.695908] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.708267] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 339.729335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 339.738983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.747398] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.753992] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.769478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.790086] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.816981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 339.836573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 339.844579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.852969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 339.877150] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.884050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 339.892239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.900042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.909324] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.934149] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.940925] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.949417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 339.958579] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.968432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 339.977275] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.985739] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.992339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.026701] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 340.036674] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 340.051325] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 340.060416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 340.069006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.077721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 340.086349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.094547] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.100981] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.108722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 340.116738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 340.125060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 340.133861] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.142200] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.148674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.156533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 340.164955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.174527] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.181369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.194676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 340.202499] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 340.210390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 340.255818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 340.265361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 340.293234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 340.303198] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.314603] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.342518] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 340.362923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 340.371988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 340.380333] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.389136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 340.397766] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.406608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 340.415074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.428970] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.437363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 340.446585] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.463394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 340.472010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 340.501296] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 340.511229] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 340.525997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 340.534285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.543347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 340.551341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 340.565410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 340.573927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 340.643112] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 340.671804] 8021q: adding VLAN 0 to HW filter on device batadv0 07:34:53 executing program 3: 07:34:53 executing program 2: 07:34:53 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = dup(r0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f0000000080)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}}}, 0x108) 07:34:53 executing program 1: 07:34:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x3) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = syz_open_dev$audion(&(0x7f0000001480)='/dev/audio#\x00', 0x51, 0x80) write$FUSE_BMAP(r3, &(0x7f00000014c0)={0x18, 0xfffffffffffffffe, 0x1, {0x401}}, 0x18) r4 = accept4(r1, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) sendmmsg(r4, &(0x7f0000000c00), 0x4000000000001e6, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) gettid() listen(r0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000002c0), &(0x7f0000000300)=0xc) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x10) setsockopt$RDS_GET_MR(r5, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f00000000c0)=""/220, 0xdc}, &(0x7f00000001c0), 0x60}, 0x20) timer_create(0x7, &(0x7f0000044000)={0x0, 0x12, 0x1000000000000}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x101000) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) 07:34:53 executing program 5: 07:34:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-cast6-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b7f25fe291195887affa391cdf40fa267df4875bb0f10000000000006a0fd35800fa", 0x22) 07:34:53 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xafd, 0x0) 07:34:53 executing program 3: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = gettid() tkill(r0, 0x1004000000016) 07:34:53 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000f76f1a4e000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VT_RELDISP(r1, 0x5605) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000240)=0x44) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x40, 0xf5, 0x3}, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@dev, @in=@multicast2}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x800) 07:34:53 executing program 4: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) dup3(r1, r0, 0x0) 07:34:53 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6}]}) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x0, 0x0}) 07:34:54 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfef3, 0x0, 0x0, 0xffffff77) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000f6e000/0x1000)=nil) 07:34:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0xffffffffffffff5c) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 07:34:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x3) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = syz_open_dev$audion(&(0x7f0000001480)='/dev/audio#\x00', 0x51, 0x80) write$FUSE_BMAP(r3, &(0x7f00000014c0)={0x18, 0xfffffffffffffffe, 0x1, {0x401}}, 0x18) r4 = accept4(r1, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) sendmmsg(r4, &(0x7f0000000c00), 0x4000000000001e6, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r5 = gettid() listen(r0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000002c0), &(0x7f0000000300)=0xc) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x10) setsockopt$RDS_GET_MR(r6, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f00000000c0)=""/220, 0xdc}, &(0x7f00000001c0), 0x60}, 0x20) timer_create(0x7, &(0x7f0000044000)={0x0, 0x12, 0x1000000000000}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x101000) tkill(r5, 0x1000000000016) 07:34:54 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000000040bfa30000000000000703000020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6403000000000045040400000000001c04000000000000b7050000000003007b1a00fe00000000850000002e000000b7000000000000009500000000000000"], 0x0}, 0x48) 07:34:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000140)={{0x3ff, 0xb}}) 07:34:54 executing program 2: syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r1, 0x0, 0x20000102000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) getrandom(&(0x7f0000000280)=""/182, 0xb6, 0x2) lsetxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=@ng={0x4, 0xc, "b49c78e1befc42cd"}, 0xa, 0x1) 07:34:54 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00\x00\xc3\x00', 0x40004002}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') [ 342.713202] print_req_error: I/O error, dev loop0, sector 288 flags 801 [ 342.713226] print_req_error: I/O error, dev loop0, sector 296 flags 801 [ 342.713267] Buffer I/O error on dev loop0, logical block 37, lost async page write [ 342.720209] Buffer I/O error on dev loop0, logical block 36, lost async page write [ 342.727683] print_req_error: I/O error, dev loop0, sector 304 flags 801 [ 342.727736] Buffer I/O error on dev loop0, logical block 38, lost async page write [ 342.727809] print_req_error: I/O error, dev loop0, sector 312 flags 801 [ 342.727839] Buffer I/O error on dev loop0, logical block 39, lost async page write [ 342.727906] print_req_error: I/O error, dev loop0, sector 320 flags 801 [ 342.727935] Buffer I/O error on dev loop0, logical block 40, lost async page write [ 342.728004] print_req_error: I/O error, dev loop0, sector 328 flags 801 [ 342.728036] Buffer I/O error on dev loop0, logical block 41, lost async page write [ 342.728107] print_req_error: I/O error, dev loop0, sector 336 flags 801 07:34:54 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x6, 0x648, [0x20000200, 0x0, 0x0, 0x20000520, 0x20000770], 0x0, &(0x7f0000000040), &(0x7f0000000200)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x13, 0x5b, 0xf8, 'erspan0\x00', '\x00', 'nr0\x00', 'bridge0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0x0, 0xff, 0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0x0, 0xff, 0xff, 0x0, 0x0, 0xff], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@random="075291159713", 0xffffffffffffffff}}}}, {{{0x9, 0x0, 0x9300, 'ip_vti0\x00', 'sit0\x00', 'bridge_slave_1\x00', 'ip6gretap0\x00', @local, [0x0, 0xff, 0xff, 0x0, 0x0, 0xff], @local, [0xff, 0x0, 0xff, 0xff, 0xff], 0x1c8, 0x210, 0x248, [@vlan={'vlan\x00', 0x8, {{0x4, 0x5, 0x200, 0x4, 0x6}}}, @comment={'comment\x00', 0x100}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0xc700000000000, 0x8001, 0x1}}}]}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x2, [{{{0x5, 0x1, 0x6003, 'hwsim0\x00', 'bond_slave_1\x00', 'hsr0\x00', 'veth0_to_team\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff, 0xff, 0xff, 0xff, 0xff], @remote, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], 0x70, 0xd8, 0x110}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x6}}}, @snat={'snat\x00', 0x10}]}, @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0xffffffffffffffff}}}}, {{{0x13, 0x7, 0xe03f, 'bcsh0\x00', 'veth1_to_hsr\x00', 'nlmon0\x00', 'dummy0\x00', @remote, [0xff, 0xff, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0x0, 0x0, 0xff, 0xff], 0x70, 0xd8, 0x110}, [@arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffffffffffd}}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0xfff}}}]}, @arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x1, [{{{0x15, 0x58, 0x0, 'team0\x00', 'erspan0\x00', 'tunl0\x00', 'hsr0\x00', @remote, [], @broadcast, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@dev}}}}]}]}, 0x6c0) [ 342.728135] Buffer I/O error on dev loop0, logical block 42, lost async page write [ 342.728200] print_req_error: I/O error, dev loop0, sector 344 flags 801 [ 342.728228] Buffer I/O error on dev loop0, logical block 43, lost async page write [ 342.728305] print_req_error: I/O error, dev loop0, sector 352 flags 801 [ 342.728334] Buffer I/O error on dev loop0, logical block 44, lost async page write [ 342.728399] print_req_error: I/O error, dev loop0, sector 360 flags 801 [ 342.728430] Buffer I/O error on dev loop0, logical block 45, lost async page write [ 342.925827] ================================================================== [ 342.933286] BUG: KMSAN: uninit-value in memcmp+0x117/0x180 [ 342.939554] CPU: 0 PID: 10785 Comm: syz-executor.4 Not tainted 5.0.0+ #13 [ 342.946501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 342.955887] Call Trace: [ 342.958519] dump_stack+0x173/0x1d0 [ 342.962195] kmsan_report+0x12e/0x2a0 [ 342.966061] __msan_warning+0x82/0xf0 [ 342.969902] memcmp+0x117/0x180 [ 342.973222] __dev_mc_del+0x16c/0x690 [ 342.977073] dev_mc_del+0x6d/0x80 [ 342.980573] igmp_group_dropped+0x220/0x1220 [ 342.985046] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 342.990271] ip_mc_down+0x1d9/0x390 [ 342.993947] inetdev_event+0x242/0x1d80 [ 342.997964] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 343.003190] ? ipv4_doint_and_flush+0x280/0x280 [ 343.007892] ? ipv4_doint_and_flush+0x280/0x280 [ 343.012593] raw_notifier_call_chain+0x13d/0x240 [ 343.017400] dev_close_many+0x621/0xa10 [ 343.021416] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 343.026837] rollback_registered_many+0x9a4/0x21f0 [ 343.031824] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 343.037064] unregister_netdevice_queue+0x55d/0xa70 [ 343.042140] __tun_detach+0x21be/0x2b00 [ 343.046180] tun_chr_close+0xda/0x1c0 [ 343.050013] ? tun_chr_open+0x790/0x790 [ 343.054022] __fput+0x4d1/0xbb0 [ 343.057349] ____fput+0x37/0x40 [ 343.060650] ? fput+0x300/0x300 [ 343.063959] task_work_run+0x22e/0x2a0 [ 343.067892] prepare_exit_to_usermode+0x321/0x420 [ 343.072781] syscall_return_slowpath+0xb2/0x650 [ 343.077501] do_syscall_64+0xe2/0xf0 [ 343.081256] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 343.086500] RIP: 0033:0x411e31 [ 343.089734] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 1a 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 343.109207] RSP: 002b:0000000000a4fd70 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 343.116951] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000411e31 [ 343.124246] RDX: 0000000000000001 RSI: 0000000000740750 RDI: 0000000000000003 [ 343.131543] RBP: 0000000000000000 R08: 0000000000053b81 R09: 0000000000053b81 [ 343.138839] R10: 0000000000a4fca0 R11: 0000000000000293 R12: 0000000000000001 [ 343.146135] R13: 0000000000a4fdb0 R14: 0000000000000000 R15: 0000000000a4fdc0 [ 343.153449] [ 343.155092] Local variable description: ----buf.i@igmp_group_dropped [ 343.161592] Variable was created at: [ 343.165334] igmp_group_dropped+0x59/0x1220 [ 343.169680] ip_mc_down+0x1d9/0x390 [ 343.173734] ================================================================== [ 343.181120] Disabling lock debugging due to kernel taint [ 343.186592] Kernel panic - not syncing: panic_on_warn set ... [ 343.192512] CPU: 0 PID: 10785 Comm: syz-executor.4 Tainted: G B 5.0.0+ #13 [ 343.200867] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 343.210249] Call Trace: [ 343.212878] dump_stack+0x173/0x1d0 [ 343.216544] panic+0x3d1/0xb01 [ 343.219814] kmsan_report+0x293/0x2a0 [ 343.223659] __msan_warning+0x82/0xf0 [ 343.227504] memcmp+0x117/0x180 [ 343.230837] __dev_mc_del+0x16c/0x690 [ 343.234700] dev_mc_del+0x6d/0x80 [ 343.238191] igmp_group_dropped+0x220/0x1220 [ 343.242653] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 343.247895] ip_mc_down+0x1d9/0x390 [ 343.251555] inetdev_event+0x242/0x1d80 [ 343.255571] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 343.260797] ? ipv4_doint_and_flush+0x280/0x280 [ 343.265490] ? ipv4_doint_and_flush+0x280/0x280 [ 343.270192] raw_notifier_call_chain+0x13d/0x240 [ 343.274998] dev_close_many+0x621/0xa10 [ 343.279007] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 343.284797] rollback_registered_many+0x9a4/0x21f0 [ 343.289789] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 343.295025] unregister_netdevice_queue+0x55d/0xa70 [ 343.300090] __tun_detach+0x21be/0x2b00 [ 343.304129] tun_chr_close+0xda/0x1c0 [ 343.307955] ? tun_chr_open+0x790/0x790 [ 343.311959] __fput+0x4d1/0xbb0 [ 343.315283] ____fput+0x37/0x40 [ 343.318586] ? fput+0x300/0x300 [ 343.321892] task_work_run+0x22e/0x2a0 [ 343.325850] prepare_exit_to_usermode+0x321/0x420 [ 343.330746] syscall_return_slowpath+0xb2/0x650 [ 343.335473] do_syscall_64+0xe2/0xf0 [ 343.339221] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 343.344434] RIP: 0033:0x411e31 [ 343.347647] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 1a 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 343.366596] RSP: 002b:0000000000a4fd70 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 343.374336] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000411e31 [ 343.381617] RDX: 0000000000000001 RSI: 0000000000740750 RDI: 0000000000000003 [ 343.388913] RBP: 0000000000000000 R08: 0000000000053b81 R09: 0000000000053b81 [ 343.396198] R10: 0000000000a4fca0 R11: 0000000000000293 R12: 0000000000000001 [ 343.403493] R13: 0000000000a4fdb0 R14: 0000000000000000 R15: 0000000000a4fdc0 [ 343.411591] Kernel Offset: disabled [ 343.415228] Rebooting in 86400 seconds..