7f0000000180)={0x0, 0x0}) r4 = semget(0x2, 0x7, 0x200) semctl$IPC_INFO(r4, 0x3, 0x3, &(0x7f0000003000)=""/4096) recvmmsg(r2, &(0x7f0000001500)=[{{&(0x7f00000001c0)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/48, 0x30}], 0x0, &(0x7f0000000580)=""/251, 0xfb}}, {{&(0x7f0000000e40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000f00), 0x1ba, &(0x7f0000000f40)=""/47, 0x2f}}], 0x400000000000126, 0x0, &(0x7f0000001600)={0x0, r3+10000000}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x6, 0x2) ioctl$EVIOCGVERSION(r6, 0x80044501, &(0x7f00000000c0)=""/84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', r1}) 00:14:43 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x1, {0x35, 0x19, 0x8, 0x12, 0x6, 0x5, 0x5, 0x136}}) 00:14:43 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x22042, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) bind$can_raw(r1, &(0x7f00000001c0)={0x1d, r2}, 0x10) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r3}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) 00:14:43 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) 00:14:43 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{}], 0x1, 0x20) 00:14:44 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000001500)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/48, 0x30}], 0x1, &(0x7f0000000580)=""/251, 0xfb}}, {{&(0x7f0000000e40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000f00), 0x1ba, &(0x7f0000000f40)=""/47, 0x2f}}], 0x2, 0x0, &(0x7f0000001600)={0x0, r3+10000000}) getpeername(r0, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x80) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r4, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x70, r5, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1}}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x70}}, 0x20000004) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 00:14:44 executing program 5: r0 = add_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="5c432f69141a94fb718d90117ffbe4e040b0629d6d62496ff0b08cd35924f4b1e2", 0x21, 0xfffffffffffffffc) request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='security@GPLposix_acl_access\x00', r0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x1, 0x400840) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) connect(r1, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000000)={&(0x7f0000000280)={0x1d, r3}, 0x10, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[]}}, 0x10) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x70000, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000200)={@reserved}) 00:14:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) 00:14:44 executing program 2: r0 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000040)=0x80, 0x80800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@gettfilter={0x2c, 0x2e, 0x100, 0x70bd26, 0x25dfdbff, {0x0, r1, {0x8, 0xfffb}, {0xe, 0xc}, {0x6, 0xd}}, [{0x8, 0xb, 0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x4) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r2, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r4 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r4, &(0x7f0000010ff0), 0x10) recvfrom(r4, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r3}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:14:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendto$unix(r1, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:14:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) 00:14:44 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{}], 0x1, 0x20) 00:14:44 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000001500)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/48, 0x30}], 0x1, &(0x7f0000000580)=""/251, 0xfb}}, {{&(0x7f0000000e40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000f00), 0x1ba, &(0x7f0000000f40)=""/47, 0x2f}}], 0x2, 0x0, &(0x7f0000001600)={0x0, r3+10000000}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r5, 0x2288, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:14:44 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8001, 0x8000) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x1, @loopback, 0x13}, 0x1c) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) 00:14:44 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x101, 0x44000) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0x9) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000010ff0), 0x10) recvfrom(r3, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(r4) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:14:44 executing program 3 (fault-call:3 fault-nth:0): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) 00:14:45 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 00:14:45 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000340)={{0x6, 0x100000001}, 'port1\x00', 0x30, 0x40000, 0x40, 0x5, 0xd2, 0x3, 0x7, 0x0, 0x6, 0x8}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000400)={0x5}, 0x1) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000300)={0x5, 0x10, 0xfa00, {&(0x7f0000000080), r3, 0x1}}, 0x18) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00'}) 00:14:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x70, 0x3ff, 0x1000, 0x1, 0x800, 0x0, 0x4, 0x1, 0x2, 0x0, 0xd1b2, 0x3, 0x0, 0xfffffffffffff001, 0x7fffffff, 0x5, 0x0, 0x2, 0x8000, 0xffffffff, 0x9, 0x7, 0x8b, 0x3, 0x2, 0x7, 0x3, 0x5, 0x80000001, 0x3ff, 0x19, 0x7, 0x7, 0x0, 0x4, 0xfffffffffffffe01, 0x5, 0x0, 0x6, 0x4, @perf_config_ext={0x8, 0xe45}, 0x0, 0x1, 0x419a, 0x6, 0x5, 0x5, 0x3ff}, 0xffffffffffffff9c, 0xb, r0, 0x4) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000200)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) 00:14:45 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 00:14:45 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00'}) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000140)={r0}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)=0xfbe, 0xfffffffffffffee3) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20540, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r3, 0x800442d3, &(0x7f0000000100)={0x7ff, 0x8000, 0x8, @empty, 'ip6gre0\x00'}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f00000000c0)={0x12710, 0x0, &(0x7f0000ffd000/0x2000)=nil}) bind$can_raw(r1, &(0x7f0000010ff0), 0x10) recvfrom(r1, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) 00:14:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) socket$inet6_sctp(0xa, 0xde992af50dd339e1, 0x84) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400202) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendto$unix(r2, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:14:46 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f00000001c0), 0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) r4 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x2, 0x410000) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r4, 0x111, 0x1, 0x100000000, 0x4) recvmmsg(r2, &(0x7f0000001500)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/48, 0x30}], 0x1, &(0x7f0000000580)=""/251, 0xfb}}, {{&(0x7f0000000e40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000f00), 0x1ba, &(0x7f0000000f40)=""/47, 0x2f}}], 0x2, 0x0, &(0x7f0000001600)={0x0, r3+10000000}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 00:14:46 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) socketpair(0x13, 0x3, 0x7, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x7f}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x2, 0xf3}, 0x8) 00:14:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) r2 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x600200) r3 = open(&(0x7f0000000280)='./file0\x00', 0x400, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000002c0)={r3}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x113, 0x6}}, 0x20) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000300)={{0x3f, 0x9}, 0x20}, 0x10) 00:14:46 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 00:14:46 executing program 0 (fault-call:4 fault-nth:0): r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:14:46 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffeda, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r0}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r0, 0x2}}, 0x18) 00:14:46 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x20000) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000001500)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/48, 0x30}], 0x1, &(0x7f0000000580)=""/251, 0xfb}}, {{&(0x7f0000000e40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000f00), 0x1ba, &(0x7f0000000f40)=""/47, 0x2f}}], 0x2, 0x0, &(0x7f0000001600)={0x0, r3+10000000}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="01000000030000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001000000000000f33e0d09005152920e19afd579a5e4a367330120e96d6c8449dcbfaba1dd5cf78d7ad3decbaa5676113d918bb52c94c78dcfc97e75fd2c91917b543e5fa73662463fdfbf137aa51eb080620f4b10353f476a1c54097c80880b077399c1948bf5a8f5b844f333d03fe901eb505cabb9ad47089dd6d42f4399c4f4f67dc9fe90f6d2a074e7fb859e1502d0dca00394af5f167f1efe4f391a22fc5a1b149b97c7c56deff091aa63d662e866ef8d03ea8c88ca0e14d1f8a8abb36128b76df1de7ac5b4"], 0x48}}, 0x0) prctl$setendian(0x14, 0x1) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xae, 0x8483) setsockopt$inet_MCAST_LEAVE_GROUP(r4, 0x0, 0x2d, &(0x7f0000000380)={0x9, {{0x2, 0x4e21}}}, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 00:14:46 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={r3, 0xe05}, 0x8) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="0000000001638599dafb3047fd949bc600000000000000000000008e15adecfc04aba13c6064b56225492ffd2bce831f3c2c514842641a1fcc1f4548d0d978a7653646be00000000000000"], 0x1}}, 0x0) 00:14:46 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="01000000030000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000008e15ad3062077d4589039471582b4740e720dd50e715487d2c8e0700000084e58e0000000000"], 0x48}}, 0x0) 00:14:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x19) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) 00:14:46 executing program 0: r0 = userfaultfd(0x8000000800) accept4$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x800) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@broadcast, @multicast2, r1}, 0xc) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:14:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendto$unix(r1, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:14:47 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x8}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r3, @in={{0x2, 0x4e24, @rand_addr=0x2}}, 0x6, 0x9, 0x80, 0x47bd43aa, 0x8}, &(0x7f0000000280)=0x98) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r4}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) 00:14:47 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x80002, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e21, @local}}, [0x80, 0x1, 0x9, 0x1, 0x6, 0x8, 0x58f24cf, 0x3, 0x1, 0x77c, 0x1, 0x9, 0x3, 0xab0, 0x7ff]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000240)={r2, 0x20}, &(0x7f0000000280)=0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r4 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r4, &(0x7f0000010ff0), 0x10) recvfrom(r4, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r3}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="010000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x48}}, 0x0) modify_ldt$write(0x1, &(0x7f0000000040)={0x86, 0xffffffffffffffff, 0x1000, 0x4, 0xedbf, 0x9, 0x7, 0x1000, 0xfffffffffffffffb, 0x6}, 0x10) 00:14:47 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000002) dup2(r1, r2) syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x7, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x3f, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) r4 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xd6, 0x40000) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f00000000c0)) socketpair(0x19, 0xa, 0xffffffff, &(0x7f0000000040)) readv(r0, &(0x7f0000000580)=[{&(0x7f00000002c0)=""/53, 0x35}, {&(0x7f0000000300)=""/165, 0xa5}, {&(0x7f00000003c0)=""/26, 0x1a}, {&(0x7f0000000400)=""/128, 0x80}, {&(0x7f0000000480)=""/130, 0x82}, {&(0x7f0000000540)=""/47, 0x2f}], 0x6) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r4, 0xc0a85322, &(0x7f00000001c0)) 00:14:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10000, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000240)) 00:14:47 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000001500)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/48, 0x30}], 0x1, &(0x7f0000000580)=""/251, 0xfb}}, {{&(0x7f0000000e40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000f00), 0x1ba, &(0x7f0000000f40)=""/47, 0x2f}}], 0x2, 0x0, &(0x7f0000001600)={0x0, r3+10000000}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) write$UHID_SET_REPORT_REPLY(r5, &(0x7f00000001c0)={0xe, 0x4, 0x4a, 0x20, 0x5e, "5e2ce9119321f51ecb083d4ff94bd559d90bab1a8b6615e1fc0e9fb4461c750cceb9d304d38bb276f0963bc25d1fab357e17e82a116bca611bc1073dfb93c0f5f7b375bceecb262227e6b6e6d01872a26e58afdef6d576cc89f014252e63"}, 0x6a) 00:14:47 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) prctl$setname(0xf, &(0x7f0000000040)='cgroup/.%security{keyringuserproc[}6+bdevvmnet0!\x00') sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1d8fff8d9902f5315e01cd1905e81f331fb3a1d76115b3334513c660ccfb42911e814b5ac36544dd1f8bba412629c013768aadcbc11bc22d615b112246f53863c710b35cbb6eb9479d1f417f7c4b59a5c71ed0542378a13647c17d3c3727e53d5fd9e6c2f15c2e72a2879d4a10c38f929cb6e66dc01a9e7a08b16f2dd5e335940361c28e0bdd276e393e7fa43547abb4b0e798dd038efb6e2ffb2f5f1de7350dff8eceb0c4eec78c8d0df4b731395e7a4484e9b29fb0cdd0df1fa1aa9d4586ec305a117791246f34f83e38be201529e849c8f672ca7b85929c9c7a41b30626526f8df8fdb3b"], 0x1}}, 0x0) 00:14:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r1, 0xb8, "4487d2", "12a9124251dd44a1e09c4757caf063ff38c0cd92dfa2b7a3c6f68afb2214ca678428ae19f0272568c3d8174cae6b4d262d49cafb9e8eeaa7aa2b5bffb47cb82b82b5926c09541412380a3c913af5da37208e8fb5f8f95732693810eb9832919726cb12ce7403c2c0e9e74ba6b85dbd565403d27351447ae2bf99706b7a15e74e486aad9396bb186786b3ab88c077e681382ecf77b324595568179cb54897f63a783d41a209fc776545554ddb08273b899ea1e2876d6915b69af912ef8ffb119eceb31e0e50d792252913049b6bd09fde8e0044266ace584d23bb15a0093099278cbfe2b3b9c63681bd53acb90bd27a888b4e98004d048010444d8c9e97668c83"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x20840) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000000400)={0x7, 0x4, 0x8, 0x4, &(0x7f00000006c0)=[{}, {}, {}, {}]}) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x80, 0xfffffffffffff800, 0x6, 'queue0\x00', 0x7}) 00:14:48 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/netfilter\x00') getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0x4c, "cb13f24c9bcff806c4c69e17d9b86fd437920c726f4e91f8953d99fec88d3297008b11ae0483f5085ee50103faf317675d625a037f1e7331b9aee31cf8e46aec6f828aa361507de3efadd8a0"}, &(0x7f0000000300)=0x54) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000380)={r3, @in={{0x2, 0x4e21, @loopback}}}, 0x84) r4 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r4, &(0x7f0000010ff0), 0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000001500)=[{{&(0x7f00000000c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/48, 0x30}], 0x1, &(0x7f0000000580)=""/251, 0xfb}}, {{&(0x7f0000000e40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000f00), 0x1ba, &(0x7f0000000f40)=""/47, 0x2f}}], 0x2, 0x0, &(0x7f0000001600)={0x0, r5+10000000}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) sendmsg$can_raw(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x1d, r6}, 0x10, &(0x7f0000000080)={&(0x7f00000001c0)=@canfd={{0x2, 0x400, 0xfff}, 0x22, 0x2, 0x0, 0x0, "e95b08472819117ba367e89771a4422de030278d9fd5898f001a00baee0c3470b26186e712f4dd60c30ce732bcdb7a6b3535ec1aa34cda84fc0d7df7a5ffacf5"}, 0x48}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 00:14:48 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0xc, 0x39, 0x2, 0x4, 0x6, 0x7, 0x4, 0x9b, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:14:48 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200000, 0x4) r2 = memfd_create(&(0x7f0000000140)='(\x00', 0x1) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000180)=""/253, 0x102000, 0x1000, 0x6}, 0x18) futimesat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{}, {0x0, 0x2710}}) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r3}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1aa1f761c8873f6e80816fe12d3134e7135b6e2e8825a"], 0x1}}, 0x0) 00:14:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x4a0400, 0x20) setsockopt$inet6_tcp_int(r1, 0x6, 0x1f, &(0x7f0000000040)=0x5, 0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}}}, 0x1ff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e21}, @in6={0xa, 0x4e22, 0x4, @mcast1}, @in={0x2, 0x4e24}], 0x4c) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x551500000000, 0x3, 0x100, 0xffc0000}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0x97, "b0e83b6d3215491a9e43e6001d75334f5d2d4fefab6defd911d086561d1bcedd4f4a73780aea3bcd335833cbb9a4925837cbd73c3e2eb9af7a2587fd92af401d82da9aabe8055aa3ae2d821ddb3d285186ce856afe0e476e94f399b1b6a81189e112bf63202e496ab5fa22224d32e9114f3961d7536873b768c193304dbb9dcd66c9ba0221b902d4cfefac4f8fe65a4587bfe6f8afc0cd"}, &(0x7f00000000c0)=0x9f) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={r2, @in={{0x2, 0x4e23, @local}}, 0x6, 0x2, 0x10001, 0x8000, 0x6}, 0x98) 00:14:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RSTAT(r1, &(0x7f0000000240)={0x8d, 0x7d, 0x1, {0x0, 0x86, 0x6, 0x7f, {0x80, 0x3}, 0x40010000, 0x0, 0xfff, 0xfff, 0x10, '/dev/sequencer2\x00', 0x33, "2976626f786e6574316e6f64657673656375726974792e5e65746831766d6e65743076626f786e6574305b6370757365745d11", 0x0, "", 0x10, '/dev/sequencer2\x00'}}, 0x8d) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000100)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x7fff}, 0x100) sendto$unix(r2, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:14:48 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) write$UHID_CREATE(r1, &(0x7f0000000580)={0x0, 'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000480)=""/237, 0xed, 0x6, 0x1, 0x0, 0xf40e, 0x7780}, 0x120) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffff9c, 0x541b, &(0x7f00000008c0)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000003c0)={0x4, 0x0, [{0x3000, 0xea, &(0x7f0000000200)=""/234}, {0x4000, 0x54, &(0x7f0000000080)=""/84}, {0x12001, 0x76, &(0x7f0000000140)=""/118}, {0x3000, 0xb4, &(0x7f0000000300)=""/180}]}) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f00000006c0)=0x7) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000700)={0x0, 0xa0, "fb3b1dfca0cc92dabf9bdfda50821847c9923d83a9709649faf3b8fea7c3b835dc0a2d48a16598ad90bea011e27757461f2d57aa069cb9ac277f915e616cb790968393d93a4c1282b2f220c6b9029b345d57515cfec622bb42143d77f7354e14d323c16d1077b84b9289a5f160e2f83c6605134f4aec4a75bb6d6cc72a3a9630acaee0081c1fb89c316e4d0fef0a93a13581ab23e63a74ac18b7e0db3f138b85"}, &(0x7f00000007c0)=0xa8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000800)={r2, @in={{0x2, 0x2, @multicast1}}, 0x6bd096f2, 0x2173, 0x7, 0x5, 0x88}, 0x98) 00:14:48 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x101000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000100)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in=@dev={0xac, 0x14, 0x14, 0x1d}, @in=@remote, 0x4e21, 0x9, 0x4e22, 0xa0e, 0xa, 0x80, 0xa0, 0x2f, r1, r4}, {0xbeb2, 0x46, 0x10000, 0x5, 0x7f, 0xffffffffffffff00, 0x0, 0x8}, {0x100, 0x3f, 0x1, 0x1ff}, 0x8, 0x6e6bb1, 0x2, 0x1, 0x0, 0x2}, {{@in=@multicast1, 0x4d5, 0x32}, 0xa, @in=@local, 0x3506, 0x2, 0x0, 0x7f, 0x3, 0x8c35, 0x7f}}, 0xe8) ioctl$KVM_ASSIGN_PCI_DEVICE(r3, 0x8040ae69, &(0x7f00000000c0)={0x4, 0x81, 0x4, 0x5, 0x4}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:14:48 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x2, 0x0) read$eventfd(r1, &(0x7f0000000140), 0x8) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000080)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f00000000c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x82}, 0x20000000) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) read$eventfd(r3, &(0x7f00000000c0), 0x8) 00:14:48 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000001500)=[{{&(0x7f00000000c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/48, 0x30}], 0x1, &(0x7f0000000580)=""/251, 0xfb}}, {{&(0x7f0000000e40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000f00), 0x1ba, &(0x7f0000000f40)=""/47, 0x2f}}], 0x2, 0x0, &(0x7f0000001600)={0x0, r3+10000000}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000080)={&(0x7f00000001c0)={0x6, 0x4, 0x9, {0x0, 0x7530}, {0x0, 0x7530}, {0x1, 0x1000, 0x0, 0x100000000}, 0x1, @canfd={{0x4, 0x80, 0x9, 0x1}, 0x2, 0x3, 0x0, 0x0, "098dbed998bc3ac07557e0ba9f90c2ecc354239b563f1f171e5b166f1601462452d86adb920da1588ce01e580e31ff59f00b4f3154de8152aaa6891dc52f1755"}}, 0x80}, 0x1, 0x0, 0x0, 0x8c0}, 0x20000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000002c0)={'team0\x00', r4}) r6 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x40, 0x88000) ioctl$TCSETSF(r6, 0x5404, &(0x7f0000000280)={0x8, 0x7, 0x3ff, 0x6, 0x2e, 0x3f, 0x0, 0xffffffffffffff14, 0x4, 0x7, 0x3, 0x401}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 00:14:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) unshare(0x400) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) inotify_rm_watch(r2, 0x0) r3 = inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x400) inotify_rm_watch(r2, r3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}, 0x5}, {0xa, 0x8000000000000000, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0xcfff758112c4e8f0, 0xfa00, {&(0x7f00000004c0), r1, 0x4}}, 0x18) write$binfmt_script(r2, &(0x7f0000000080)={'#! ', './file0', [{0x20, '/dev/full\x00'}], 0xa, "981dacda88979a9ccb472eaa662a4eb955884aad8eb58e72e20041"}, 0x31) 00:14:49 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x8, 0xa0000) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000080), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:14:49 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)={0x7, [0xfffffffffffffffe, 0x7, 0x7, 0xb948, 0x3, 0x3, 0x40000000400]}, &(0x7f0000000100)=0x12) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000010ff0), 0x10) recvfrom(r3, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:14:49 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvmmsg(r2, &(0x7f0000001500)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/48, 0x30}], 0x1, &(0x7f0000000580)=""/251, 0xfb}}, {{&(0x7f0000000e40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000f00), 0x1ba, &(0x7f0000000f40)=""/47, 0x2f}}], 0x2, 0x0, &(0x7f0000001600)) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="01000000030000000000000000000034", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="00000000e5fdb5c6ee5700000000000010008000008e1dad"], 0x48}}, 0x0) connect(r2, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x2, 0x3, 0x1, {0xa, 0x4e23, 0x0, @mcast1, 0x5}}}, 0x80) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:14:49 executing program 3: r0 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x4, 0x8000) fcntl$getownex(r0, 0x10, &(0x7f0000000400)={0x0, 0x0}) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x1, 0x30000000000, 0x3, 0x0, 0x40, 0x11002, 0x4, 0x5, 0x3b, 0x4, 0x5, 0x1, 0x1, 0x401, 0x7, 0x6, 0xfff, 0x80, 0x100000001, 0x0, 0x6, 0x8, 0xfffffffffffffbff, 0x3, 0x100, 0x7747, 0x5, 0x6, 0xffffffffffffffff, 0x8b, 0x503f, 0x93, 0x3, 0x6, 0x73, 0x0, 0x5781, 0x4, @perf_config_ext={0x2b222da40000000, 0x6}, 0x1, 0x2cc5, 0x2, 0x7, 0x1f, 0x7, 0x8}, r1, 0x9, 0xffffffffffffffff, 0x8) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000300)=""/53) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = dup3(r2, r2, 0x80000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000080)=[{0x2, 0x7c3}, {0x3, 0x1f}], 0x2) write$P9_RCLUNK(r3, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000440)=0x1, 0x4) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000000)={0x4, 0x7fff, 0x7fff, 0x81, 0x100, 0xffffffffffff4324, 0x7, 0x4, 0x200, 0x6, 0x8000, 0x1}) ioctl$int_out(r2, 0x5462, &(0x7f0000000200)) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000340)={0x10001, 0x8}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r4}}, 0x1ff) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) ioctl(r3, 0x7, &(0x7f00000007c0)="357c18c106b094f9fc7c5ce7f45fa058d4b55a166baa50aa52d009c0e3ab8e78889031ebd175ef4a1b886fe8bcdc245ea1560f79a2d169cde00b020f43cc257dcea80019a8e53d56ab5cc7524c621c979dad2cc730474cd9c34db6abacaa3bab17c0f23f4a85525b2e34b8cd5b085b0e02001bf9a36e16c527fafc9edabd55440aed39026343e9b9826182de350cc66d8e5cc0050a923311d7a261548a709300e1ae79ad207b07ad4ad9c072fb0cc14ae1e810d24fb2e61d026a6117c0f3a1fb36f4") write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r4, 0x2}}, 0x18) read(r0, &(0x7f00000006c0)=""/105, 0x69) 00:14:49 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000040)=[{r0}], 0x136, 0x20) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000000c0)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_bond\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @multicast1, r3}, 0xc) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x40200800, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r4, 0x5386, &(0x7f0000000080)) 00:14:49 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) r3 = semget$private(0x0, 0x3, 0x7333376b76451e3d) semctl$GETZCNT(r3, 0x3, 0xf, &(0x7f00000000c0)=""/120) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:14:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000440)=[r4, r5]) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000140)=0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000180)) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000001700)="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", 0x1000}, {&(0x7f0000000280)="3460e10e9e3aec86486db93d05bf102a075e5e831ac98ab39f6865e2d53a37e877e9b56c6b7b4bad53aa5d1cc2e34eeacceba718fec192bf440ae81173e98fba4e3fa0ca608c0d61d57813990e3a1911fdd764dc288547e1c8281a91f306074650c97fe8e9f0fea19bb5c2b2171fc00a5ca542d06dfb895e28012381f47a709d49ff041f17e0a9df58bff13db22667e25783ba9d559f7f5e7329d3d697173aacf74aa10e2186c6c83ca6d038863b4b18d26391334a894dbdb9e43fa175cb3312a3877e038f23ff666490f3d1e38a010f280468d69a224e018b2066807b5afe2cbce2a532930071214de1e52abf60", 0xee}, {&(0x7f0000000380)="237848d27f7f4b48a56ba5373e3bca94e37448c8d8366364a4fdf0775d74bb21bbb874e4de2df93878e4d624a8e728b8d1bf59da67b367a01f81714b53cf8d0a5521581abb3863a13869131085d60e199cf8301d0df024df22a4e26e929dc4a35a60fe09230a35e04c9906ba1eed8f872926295884179fb56c491508bc4975282b36d09603c72d9d9cea4a949e7e80b023053492226c3813f22c44c946cdcaeefa94e3a45a2ae62682583cadc6ffc3de6de5addac8a6c1f868cb7bf1", 0xbc}, {&(0x7f00000007c0)="98599fead161de1abb91612b9f40d699e4848dc82b1ac6f0ef94626adbc522f81af35d04e0e18b8b96fb80ab3cebc5af1b6b6ac89850bd0c86e6117a16372c286cf65ddb1d355b0989467b326d36aa00ea7f1b74ca4ac27779ed6b71cfd8c3afb1e7bfea69d9786a474ebb968e75f8b91af5f1a5ac4b2eb64d8d1a8d81d675d96af04e497bfd75dfefe5a952ab8066a1e3d62ab8e7451fd16250eed3079e738175a0ca6720955c2a4c17ccd0135b80d1248468fe39f6a952a39a8a9ec6ca49f4eee6ad41f3e337b7071b4f1f4f3fa4c15fde97a14be1b11ad7fbb8ac2de3894b6b583c03f525e2b142fb04a02e58011c098ec5f56f", 0xf5}, {&(0x7f0000000440)}, {&(0x7f0000000480)="6777c6d7fc9a434a0e3221a96fea12fabe81f8fb52be184189dad0", 0x1b}, {&(0x7f00000008c0)="7d43794a604b333f2755fac3b578eef1131556e44b626cf81e1274e589c1e34b873832d2a4ce1d32d608c06718ae31355abda89251e324730d047e62e4fe97b05a7e026db84e7c647cb365fe17077b5bb88fe13c03eb66372feb4e0d6840dcfa3a1f9e21908421be82cc8bc8fb4dbad7b30d96e7800231bc1023e149ed1ec3c0d40f68b2eea723c45c1ffd3866916776cef6261142690764eae8924056f8c0ce4a08432d8717a28dddf94ddd66f0e2cb8770ae47aef201c5ad3f88a8a64ad7d6888c9a721fcdae168136b25d84455352", 0xd0}, {&(0x7f0000000ac0)="3104f1a2e764885910e549c2d3e7de7232cb1ca4766a8cce1979e79c4cf840d68565565e26c16ca29249c05fdb3427027bcb6e247df5e8d88ca1fea015bac7d817c9e0fb56445be71d30ed8be11e57df9db21550678d02b7cf0f6fe766a3c3e6f8d168ad8b1883e2880edaa69900d6ae5e95467c7d13f7d6e041ffb92812861d4244513301f144de7fc408f710be226aa65ffc055a9534cb3099f4d6d87be55c8ae73fa08c284a65db8508d4a1e82e24ce14a86f2719ec4117a4f7a8093c077d9e5cef92a3e0d1ea47", 0xc9}, {&(0x7f0000000500)="55e23fc5ffd5f21aef24d4", 0xb}], 0x9, &(0x7f0000000bc0)=[{0xa8, 0x108, 0xffffffff, "7e82a6980c1d3d70e614f285bc875df114f6bb851d853abd80da381ad9c0b18541391ef77d56a7a341141668a5866743b1cba9ef6d0f96d9a0b7f1ceb39d4129de69c6c5c3cc8a36d79606a0ce594445d3025f85c901c77b2a5376411f8dce02159734ba3ebcd69bce67f5bba0144c539247510c00e12f87e5be86389ece1fdf2c8371698b0fce21820a3badcfce02f0d527b504327dc5"}, {0xb0, 0x116, 0x5, "d2a6e3bbcf376c8bd17d8d78915a56ec0894f8b2fa0a261407b508ccf4246d0a1954f17d3f5d10adb8005804727795e8b27d8ab63d2e5e91c175b2391c7c2c974e26153ca702873e7535edd9540e5646cf024f7638c3e4c47cc9ea3b2a4adb72e2baac95bc7a2d2801273e47feb364094ba2e5c7f4f17e7dfc7287ed436d15f53fa8a4e0460ecde88d27c2fc850da53f718489e5cc7699682659d1ad"}, {0xf8, 0x139, 0x3, "e4e479e5552a1e222c472cb5a59711a785ddb593d01ff1855bab05d0a1d75008c5c5950fcea44f39c7f4b8ff910e17aa9898faad43fbb0dbec583756c2b5166558f151554245896cfb9ceb51285cc6625890a0032ef4c45c77baffc49259f9e0963a23147d66fa7c972974a483d08aff45a29a5e88cfd5b63e0938818393186206b1bacb5933822624d929c4d9e3e321f7a68969058f8afa7771c15830503e040cef56bc2eb72f7402789025cf65ba88a581b98720db455335c5940a4687f7e64e6adcc5f096bf7ea6a37baf826d37608ab2e866ded327fec9e5d0aab968dd1fa2"}, {0x100, 0x113, 0xc6, "83154a87ea17549f65df8f866c61943aafb65f67fb4cec9d0e257eb0c5c1283b67c0789e0aba16eda8a1c9c45349f2167d259a0a993cf0c234e840e1c98a0a5f582b40df9f56c053e58857bf720ea735502cc1003d801487ad7c84dcc547ec9b56ce5726a4ee966c24f232c05fb7db5e335d69f95ffa4774c8c7bbfc83008c0e834c56d75ab0e2807b91b15267307a1f9ff1f50143afabdc621d074b0919b10b79d7e83e4f88eb395f05988e643993fb66ee5ca476576bf665b2b07ba43f1de9e3fe5cb2493ec2c377cb47a85b4bf507d14559220e32187a32315bc9be470451ad0bee0473a9ba1403ca"}], 0x350, 0x80}, 0x10) sendto$unix(r2, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:14:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x40000, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4a33, 0x410000) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13d, 0x2000}}, 0x20) r3 = dup2(r1, r0) setsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000002c0)=0x2, 0x4) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x2, r2, 0x30, 0x1, @in6={0xa, 0x4e24, 0x0, @empty, 0x9}}}, 0xa0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r2}}, 0x1ff) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x1, r4, 0x19}, 0x10, &(0x7f0000000a00)=[{&(0x7f00000007c0)="7369f32088e404a8278357897577bd99181164c7b988b23adff6df14cd27ae7eece2418770fbc63c7c73548b18d892cfd94621720872d692863b447e20a0ec2195ca11d3fb874853b1dededc2186162b8be855e1e816f201be5618de7405c9e642cf65d13b7bf99e9eda73a3450bb039ff10ad982c187979c9f8347b44a5aade60bdbd876d458ff41b8013f00a080dcaf4717d106aeec87a5e82630ad76b5c7e12a3edf42f14fa4eaddeaef2013d9e8ec2d4220b940d1023ffbdd6dc771872b27e852845aa4edaf1820d1b6bbb7bd2eaa49e5b508b10ae1a352b4380cd8e6aba4f688c90ebfa09219eac4b00", 0xec}, {&(0x7f00000008c0)="bb89aa352e4d61f4e508df24d8ace33b3380a233309fcdf8d424735c64abae8a3f3356e2d385603292698f81541fbcf3d377a4bb71c3b81497a6215bb2384e519529ca5dc4e2f7e9d391bffd2002af11cdaf2ca46d607c85adee4afe0bc92d574af34ec43c4ab0187b62c0cdcf5bc42e0d63d017857727052da8bb624d4da86b59cc9b0ba7cb7b18c415f343f48ca81c348797964655a92520ef60e0e1f7e59830da213e4cc49a656340be5d910cc262c95161", 0xb3}, {&(0x7f0000000480)="2f74b5abbde3fa44479602dd", 0xc}, {&(0x7f0000000980)="7440e8e2f79c3ec1e1f255bc9b99ff8ac68d9fc203d416e318c461ff8d1b9559c136720dffe0f0fca9d07aca93d3cc321491ebf345a7e993b08f5c5cf5a492cfb2d485ad397065719a80b39acc85a378e0dded764646b52086b50cfe050d0e1584319c5dbbad22344eee2315", 0x6c}], 0x4, 0x0, 0x0, 0x4}, 0x8005) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r2, 0x2}}, 0x18) 00:14:50 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x54ef8829, 0xc00) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000080)=0x1) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@ethernet, 0x80) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f00000000c0)={0x6, 0x100000000, 0x3}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="fc04aba1"], 0x1}}, 0x0) 00:14:50 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x10000, 0x42000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffffe) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:14:50 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="01000000030000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="00000000f900000080000000000500008e15adecfd04aba1"], 0x48}}, 0x0) 00:14:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x8000) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x80000000000}, {0xa, 0x0, 0x0, @local, 0xfffffffffffffffe}, r2, 0x800}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x287, 0xfa00, {&(0x7f0000000200), r2, 0x2}}, 0x18) 00:14:50 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000001500)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/48, 0x30}], 0x1, &(0x7f0000000580)=""/251, 0xfb}}, {{&(0x7f0000000e40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000f00), 0x1ba, &(0x7f0000000f40)=""/47, 0x2f}}], 0x2, 0x0, &(0x7f0000001600)={0x0, r3+10000000}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="010000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x48}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:14:50 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = semget$private(0x0, 0x2, 0x8) semctl$IPC_INFO(r1, 0x0, 0x3, &(0x7f0000000040)=""/215) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) 00:14:50 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:14:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0xfffffffffffffffe, 0x1f, @ipv4={[], [], @local}}, {0xa, 0x0, 0x6, @local}, r1}}, 0x48) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x2) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000040)={'veth0_to_bond\x00', {0x2, 0x4e20, @multicast1}}) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10f, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0xffffffffffffff90) 00:14:51 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x172, 0x20000) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x8, 0x8040) ioctl$KDSETMODE(r2, 0x4b3a, 0x7) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f0000000080)) 00:14:51 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x100000000000007, 0x200fe) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x8880, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000000a) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:14:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x80000000004e23, @multicast1}, 0x468) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000100)) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f00000002c0)={0x2, 0x4e24}, 0x37c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendto$unix(r2, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:14:51 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x28000, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x1, r1, 0x10, 0x1, @ib={0x1b, 0x7, 0x4b, {"54e1c2cf800e69ff3becd5ebda395b89"}, 0x6, 0xfffffffffffffffa, 0x2}}}, 0xa0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000340)={0x0, 0x492}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000003c0)={r2, 0x0, 0x9, 0x7}, &(0x7f0000000400)=0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r4}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f00000001c0)={0x13, 0x5194, 0xfa00, {&(0x7f00000004c0), r4, 0x40000000002}}, 0x2f3) 00:14:51 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000000c0)={{0x0, 0x3, 0x7ff, 0x3, 0x580e00000000}}) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000010ff0), 0x10) recvfrom(r3, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="01000000030000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000dd0000008e15adecfc04aba1"], 0x48}}, 0x0) 00:14:51 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x4, 0x10000) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000140)=0x4) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="00000000f100f7ffffff0000000000008e15adecfc04aba14547a87c8531303b7ea8a27e5b59dcc396dc72aef6a82c00820527f84463349e1f744c2bc41d4a7a2b8346a5215096eb351094dc2065bf7358dcdb202cc0c7a6f59ae7dd54cad830e03d70635124727900159a421e679070ae572b8b1607d698a5d1651cddb2628c476e70e9b595567869553eb5ce899f7252cd48297ed7faab0bb3f6c0ddf03f20daf900774e69a8db502608d62402c63110ad924b0ab1"], 0x1}}, 0x0) 00:14:51 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x2fb, 0x20) 00:14:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = semget(0x3, 0x4, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f00000001c0)=""/202) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r2}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r2, 0x1}}, 0x18) 00:14:52 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) clock_gettime(0x4000000000000007, &(0x7f0000000380)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000001500)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/48, 0x30}], 0x1, &(0x7f0000000580)=""/251, 0xfb}}, {{&(0x7f0000000e40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000f00), 0x1ba, &(0x7f0000000f40)=""/47, 0x2f}}], 0x2, 0x0, &(0x7f0000001600)={0x0, r3+10000000}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="01000000030000000000000000001e820000f0ddf0ca0846d10056aa07c9899d7b935fc9a81a9c35bf3a74718c72fa021d034b5bd61047ae09305a2a1b3c9239952d158f1cbaab34db78578bd5d6385a743e7bbf218b3f4b95ad164259361dd345436094deafc147472d1066574957faaa8456fa7c9c5abd88e811c88dce27b386064f0c4a238c61534daad3321b9c2ce6f172a580", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x48}}, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x20003, 0x0) recvfrom$inet6(r4, &(0x7f0000000080)=""/53, 0x35, 0x1, &(0x7f0000000140)={0xa, 0x4e20, 0x86, @mcast1, 0xdd8}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r5, &(0x7f0000000680)={&(0x7f00000002c0)=@hci, 0x80, &(0x7f0000000540)=[{&(0x7f0000000180)=""/40, 0x28}, {&(0x7f00000003c0)=""/44, 0x2c}, {&(0x7f0000000400)=""/205, 0xcd}], 0x3, 0x0, 0x0, 0x4}, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 00:14:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xb754ffaf) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$FUSE_WRITE(r1, &(0x7f0000000100)={0x18, 0xffffffffffffffff, 0x6, {0x700000000000}}, 0x18) sendto$unix(r2, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:14:52 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) capset(&(0x7f00000000c0)={0x20071026, r2}, &(0x7f0000000140)={0x6, 0xfd, 0x4, 0xffffffff, 0x7, 0x7e034981}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:14:52 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 00:14:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = msgget$private(0x0, 0x80) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000440)=0x8001, 0x1) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000380)=""/39) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r5 = add_key(&(0x7f0000000240)='blacklist\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) write$P9_RSETATTR(r0, &(0x7f00000003c0)={0x7, 0x1b, 0x2}, 0x7) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000300)={0x1, 0x10, 0xfa00, {&(0x7f00000002c0), r1}}, 0x18) keyctl$search(0xa, r4, &(0x7f0000000080)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, r5) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000340)) [ 501.417594] ucma_write: process 1152 (syz-executor3) changed security contexts after opening file descriptor, this is not allowed. 00:14:52 executing program 0: r0 = userfaultfd(0x7ff) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0xb}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x100000000400200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:14:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x200, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x6c, r3, 0xb05, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffffe}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x21}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}]}, 0x56}, 0x1, 0x0, 0x0, 0x4000}, 0x4800) connect$pppoe(r2, &(0x7f0000000300)={0x18, 0x0, {0x2, @broadcast, 'vcan0\x00'}}, 0x1e) 00:14:52 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) 00:14:52 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r0, &(0x7f00000000c0)=""/2, 0x4940c3e8e8943930, 0x400000000000000, 0x0, 0x1aa) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:14:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0xfffffffffffffcf5, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) 00:14:53 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x40000000000000a, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:14:53 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x4, 0x201) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000080)={0x0, 0x0, @pic={0x17b45401, 0x1, 0x99e, 0x8, 0x7, 0x100000001, 0xe40, 0x0, 0x3ff, 0xfffffffffffffffb, 0x8000, 0x4e3, 0x1, 0xa5, 0x8}}) 00:14:53 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000001500)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/48, 0x30}], 0x1, &(0x7f0000000580)=""/251, 0xfb}}, {{&(0x7f0000000e40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000f00), 0x1ba, &(0x7f0000000f40)=""/47, 0x2f}}], 0x2, 0x0, &(0x7f0000001600)={0x0, r3+10000000}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:14:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) open(&(0x7f0000000100)='./file0\x00', 0x4080, 0x101) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendto$unix(r1, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:14:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xcdab, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x122, 0x0, 0x3, 0xd26, 0x1f, 0x2, 0x3, {0x0, @in6={{0xa, 0x4e20, 0xffff, @mcast1, 0x1f}}, 0x5, 0x7, 0x9, 0x7, 0x4ec1}}, &(0x7f00000002c0)=0xb0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=r3, @ANYBLOB="fd"], &(0x7f0000000340)=0x14) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x8, 0x1, 0x9, 0x14, 0xffffffffffffffff, 0x6}, 0x2c) r4 = socket(0xb, 0x5, 0x3) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000)=0x4, 0x4) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) 00:14:53 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:14:53 executing program 5: r0 = socket$inet6(0xa, 0x80000000800, 0x103) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)=0x8) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) sendmsg$can_bcm(r1, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x4, 0x8000000000c1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @empty, @loopback}, &(0x7f0000000100)=0xc) 00:14:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @local, 0x100000}, r1, 0x2}}, 0xfffffe98) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) 00:14:54 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) prlimit64(r3, 0xe, &(0x7f00000000c0)={0x6, 0xa37}, &(0x7f0000000100)) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="01000000030000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001e1ff000000000000b7ed26ec15adecfc04aba1"], 0x48}}, 0x0) 00:14:54 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000001500)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/48, 0x30}], 0x1, &(0x7f0000000580)=""/251, 0xfb}}, {{&(0x7f0000000e40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000f00), 0x1ba, &(0x7f0000000f40)=""/47, 0x2f}}], 0x2, 0x0, &(0x7f0000001600)={0x0, r3+10000000}) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) connect(r2, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24}, 0x1, 0x4, 0x0, 0x4}}, 0x80) r4 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x5, 0x408000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000000240)={0xffffffffffffffff, 0x1, 0xba32, 0x1, 0x3}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 00:14:54 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:14:54 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x5325, 0x480000) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) 00:14:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 00:14:54 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000001500)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/48, 0x30}], 0x1, &(0x7f0000000580)=""/251, 0xfb}}, {{&(0x7f0000000e40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000f00), 0x1ba, &(0x7f0000000f40)=""/47, 0x2f}}], 0x2, 0x0, &(0x7f0000001600)={0x0, r3+10000000}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="01000000030000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="00000000010000000000ee9b000000008e15adecfc04aba1b7d4c366b618f78595bdfbef81c5605ad5ffbcac5524fb859b6bf2c75da974e2c23c068e6240e86f48cd0e9cd0bb937866"], 0x48}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:14:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getpeername$inet(r1, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, &(0x7f0000000140)=0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000180)={{0x100000001, 0x7ff, 0xba2, 0x3, 0x5, 0x1}, 0x81}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x9}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000340)={r4, 0x2, 0x4, [0x40, 0x1, 0x3f, 0xc5f]}, &(0x7f0000000380)=0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendto$unix(r2, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:14:54 executing program 0: r0 = userfaultfd(0x8000000800) r1 = dup(r0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x5}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000000080)={0x64, r2}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:14:54 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000080)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="0000000001000000000000000000fe6f00008e15adecfc0491a1"], 0x1}}, 0x0) 00:14:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) 00:14:55 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000001500)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/48, 0x30}], 0x1, &(0x7f0000000580)=""/251, 0xfb}}, {{&(0x7f0000000e40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000f00), 0x1ba, &(0x7f0000000f40)=""/47, 0x2f}}], 0x2, 0x0, &(0x7f0000001600)={0x0, r3+10000000}) socket$xdp(0x2c, 0x3, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00', @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="4ee45f2adc4b89ddfffffffffff100008e15adecfc98aba18138fc0e1d35ec6f3393dfea66a323ba106332844e82967e24edb4a09ca56615034cbd666f52ce24f32f7d3cf488109ec97cb29123dc0176156645b213d2f34ed6af9bb8916ac7bf73cc791daf9f1a22089fac826489383593daff5aa04cee978f2049f40d56f5d9025df27058c61476d571abc65348e76285ea097ad345bebbe2a429f2b5e490f717d9845668e138f220c7e1994d611dc3859603309976fec700b6efe8172c20fef587ea8ed9670158"], 0x48}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$unix(0x1, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:14:55 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x80000000001, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) 00:14:55 executing program 0: r0 = userfaultfd(0x7fc) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x20) r3 = socket$key(0xf, 0x3, 0x2) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x4000, 0x0) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000cc0)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'bridge_slave_1\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000004c0)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000500)={@empty, 0x0}, &(0x7f0000000540)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000580)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000680)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f00000007c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@ipv4={[], [], @dev}, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000900)=0xe8) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f0000000980)=@req={0x28, &(0x7f0000000940)={'lo\x00', @ifru_addrs=@xdp={0x2c, 0x4, 0x0, 0x40}}}) accept$packet(0xffffffffffffffff, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000a00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a40)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000b40)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000b80)={@local, @broadcast, 0x0}, &(0x7f0000000bc0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001c40)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000001d40)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001d80)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000001e80)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000001f80)={0x11, 0x0, 0x0}, &(0x7f0000001fc0)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000038c0)={@remote, 0x0}, &(0x7f0000003900)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003940)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000003a80)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000003b80)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000003bc0)={@remote, 0x0}, &(0x7f0000003c00)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003fc0)={{{@in=@rand_addr, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f00000041c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000004200)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f0000004240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000004280)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000042c0)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f00000043c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000004400)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000004500)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000004740)={0x0, @multicast1}, &(0x7f0000004780)=0xc) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000047c0)={'veth1_to_bond\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000004800)={0x0, @local, @local}, &(0x7f0000004840)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000005200)={&(0x7f00000002c0), 0xc, &(0x7f00000051c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB='\b\t\x00\x00', @ANYRES16=r5, @ANYBLOB="000226bd7000fddbdf250300000008000100", @ANYRES32=r6, @ANYBLOB="6c0102003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756f7400000000001b0723e11d35e505000000000000000000000000080003000300000008000400050000003c00010024000100656e61626c65580000000000000000000000000000000000000000000020000008000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000600000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r9, @ANYBLOB="0800070000000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000100000008000600", @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=r11, @ANYBLOB="3002020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000200000008000600", @ANYRES32=r12, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r13, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000100000008000700000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004003a02000008000600", @ANYRES32=r16, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000100000008000600", @ANYRES32=r17, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f61646361737400000008000100", @ANYRES32=r18, @ANYBLOB="8c0002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r19, @ANYBLOB="4c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000008000100", @ANYRES32=r20, @ANYBLOB="8000020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000800000008000600", @ANYRES32=r21, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r22, @ANYBLOB="08000100", @ANYRES32=r23, @ANYBLOB="8002020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r24, @ANYBLOB="08000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r25, @ANYBLOB="080007000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r26, @ANYBLOB="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", @ANYRES32=r27, @ANYBLOB="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", @ANYRES32=r28, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r29, @ANYBLOB="08000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r30], 0x908}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r31 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) r32 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r31, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000c00)=ANY=[@ANYRES64=r16, @ANYRES16=r32, @ANYBLOB="0008000600ffff00002c0003000800040007000000080007004e22000600ff030003000200a13ca40800040093c5000008080500e0000002080004002e00000000000000000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x47fd) 00:14:55 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/mixer\x00', 0x100, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x80004, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0xfffffffffffffffd}}, 0x20) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f00000007c0)={0x2, 0x0, 0x2080, {0xf000, 0x3000, 0x2}, [], "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", "cbd3046959f1666327678cb54bf9521cdd6b87e88cf8ca306e623ed5bdd3398caa962f0c48e13a2746536918eeaf78d795f4aaa090ad4f69e27e8eeb499d3c03d1827f32b4d9129f3f4c72e798f905aa6ba9a17851fd62d0e5f865b5230b8766df39eb31fda6e2cb9b752b0d43212ceb8b216fb3bf4689665eab252af7944ff761608a07b0d373cc11d348c1bc6dda155b89a57e32e348f9048daf4ffe055caf96b1b1efa661a31688367f3d6ec675977a616b0894291062f9163aca1555b6a80c5c5c126328e7d50b6ba6559e5fb6198f47d79a82780e760fbf077743a271e06e9a73296f9021779e570fff06b1a8058e0e30321f67ef6ac4c31cf5addd866514d47b39344b0ba1d0b4341521be670de9309042c02caeab2b9da9302a17a342191b9ab481d9e87973f5f21effd259a93051545e8e14c9397c65819ac9f7a491daea9e93a22d221e5c1ee0d6b7a8d72b7743b1b35275baac50fd357afb6f768ecea160412db00e6e3dae61f97f27cb1fb212e6df791d7a48dab25ad8f797cafc4b6ee61162bdaf4eee703a00387e05abffba0e4c3033d39e7d5e0c95d363c9f770ae466f3d3587db7d0232cddaa76244fb980589ad7a2e4320edb40edcd24a0fd406eff283d9fc2f1d580f9b7bcc536a4d85ee6fd1e61b436e7607a32403017f9662328567d73511c4d33bd1c52b6e3b597ede8a9b7682fb422d4dc9009e92f3e59ce52c6124081c072a6d2ad4afe511b31fe00e039ee699d1fa4888a4ec546a52d4fa70d70ad2f5c439198b9e70916e69553285cd0f45e355f009db2d4d2d97b297a703caca74df82cbdf7238c10040f2c1365749eed0ddfc80d9cc798867a3fe7bac0ba4b9d8e113ddb380734d8c53fa5689ec3af8e17dd07b831fccb9b375b6e11e2ec0b445c09b44ca4888706f5ff1f50e76beb22792cd7d5b849e7582d72d7eedc22543d212eaf046a48ed90e35a11227986ca0056dd3e3b856d8610d427ee6ca022f9045c9b94bfaf73008bdd53143b9af380d405bdb4383062fcbc4b4cbd78c9f4344b32c16b637c411fe195d083be16469afd13a9e732339d722da04ed0a6d84eb3e8c0a32c16bbc9076350c5451a47a557187023241f5837f8a57f16e0f324437ea74f1057850e7e85a05e4b22a6e7de9e681e2b5cbb15c2e0f500009dc7fa215ee86e33a65ef0f8dd653bca6e3c9c66bba3539a29fc08c4fbf2715156efb6aa25490a1923096fa8be19551d48fbe6d375364047ebd0ede981790a66f940b0ac523715572c29983f12563e3c60a3fac438aedc1261cdf93402c0149499088b1a4e1d084b0ad53132c76a0fa1ade323f37e0f023101f6a41140467dcd7015455487b0e431b35dc387ea381bf5564c5431fa9d8207c1324f28ffa05084318541c6de85c2ecb1544bb853576c46fd924bdd216e3318b224b0b27dbf5890c4faa1e9af08b4e3dd140fde13a67d59df2931bff1a82acf7e6d0478eda860a124443285352a1a45a41dd7150d2f5a4765c7f042b522de2670c1c74eaeada9b46e4afd6541ff745b6f09d76879c4ba97fe8671b1898eac811882fefae1fca38588b102beb74d63d6410c9943b34d1da35f57cfe0988ee629bdab83ae6df4be725ce0095780a49293e9748ac4e2986f9fca11ad81a0b06c7457c9ec7d01fbd157b6d0e0a77b86a708c058f1855406df40b7fe7d1a074bfcc048979cd9b93199f75c7e9d7f810c10401c4a0de8fa158613261ee8e4d29f8debe9f55a8f1311937a1739286f7646a7465465cac62fe59f7fe528e13ce957a29ab279ae231080da3435c9c4a01a529cd21d1c7dae53610969c33e717bfa05e5e31f528195fee7ce5bc67f5c2ab44e33bf8f2de00504cb0b74eccf47c3693ad7de8dd480d3c1487c07c03fbc249de7f43999fd02d720447e3d627491985255996b9da2a749962a039b4ec6c5359a5a21c8a7c44bf65e42c1f8afd05669d7276087f5993481e93263fe96739b3e97d79f3daecc2a195ecc3fd12944be97cf9edfef4eff477bc9f2a90d67b4430c6a0ef402c348c2c9e24db63f9453479c4adf10c0f4c91ded77c55826206ea8a26311551fc9a8404ae31e4ee2f3434212a5d1440c10fa238f51f48c7f63d6cb4b1be7e6ba1582247ce5415e041e120d510e526909144da9cd96347a287860432f49e1a2ad7ff3ac658d2022882759bd32af1c93aed8c12dcdf4d12e898f0883093cde37a940e2da6bce0aed24981ab146c84655f4e1ce56efa5654f4cfa2e8626493c279932c99ce42b2d8f79aa0c0ced82c0f0a66e5aaf808688d53338146e30910749668fad70bae00383d2b47086b6ddc519a035ac4d39aecee3e63cd2658b83e17d04a5ccae31b13379d9b686c6406165fe1fff660ac8b6f870ae1c26aa008733fa4ef91667c130749a9783e965dc8b06900c85b243a4c685d33ee0a701fed9bea551dd8e1cd12a8568a78de04f3121493b12cb5d56be4fa1809bc2fcaac2b748653d80abcf1627c194469111586bfb785c4e7401ff3668c6a914e4fec988e7a56b296205c2fdc465752226e58a5a7b36a1eb451cdd659727178ef6b4c94e4ebf5cafe8d6aa27d37ae4549867fd55a8caca119e9b71fd8d6174f45dc08a379d7f8caa6aac9476c534d53465eb5b6f8dfbd6ea12d0ecad750561c5336eac17402fa30db2dbf902e19ff2a861b990583686fa68c901336fa2be6f4a5200ab3b05117498de15b141f4ba43c0b584a5cec66bcffae936907f8a3d4b4a0972bb543855af980cf24d3b1d2535e312bdbf0c6610af97e190600deb441fd96e491f0026bcdf47d0d1b8a1e7887e731f3700d9264a46aafb121006038e740f2b292ed718c076e9dee566a57a8f72b9e081846a519737a43cc8178908c0cf0bfae41dc27aef8b2f8736cbe1741ef64d682c9b045808766ff27fe33ac32c9ba590df87ed6bd0567b939557c073d60a1ad248c77f1f92cb6d9a1c660c1c6ffa583b53a3094d8f74ef93b318574eeb6593066b219889f67890e8047a3abb4f6d4d94b91aa55120a946ddcf3679cda79d891ef0a15b33d3ce7bdee0a9fdd4101971a0f4b2dd367e204b4b936d017a8fd2f755035773715b16666724f556b743f73dff4bbaff0aee04f2c4862acbad09a6e54616604e1528fc0de2bc82c3b3f2586e0770ee5013af872f35625b50116f16c459e50ffcc5406d04e41e0b6760db7ebb5574c294ca934eec67a943d1398d683a85f179804d16d0765fe9be2dadeb2d9ed08a821bae5bd620ca9489580da36842e560b0a8d90afc00e1daeb8277475de6e46a2b74b30d5a53fe0f511db03bd41985e000b936a6e311d8ea43a7620471dd077d0b8eb774c04c1969229dcdb0a69b6993cfae81a9cdf8e192e9712df7f05a81cfe4094df52fda96ab023e90307194332f0385ec031bfe53ab24dda0e526944dd84ee01a8073b75289088d78c864b1e99e5a5b98008fbee6bd90fa62ef8430c7df3af4e30df581130babca9b8c786d295aab38ead1c817c3b1239fd10edeea53f23da06dc836bee9ebbf6453a69aca17a7d924d71e08402068d1fe1e70a978d4f520051e49d94b2a95600021a4ac244ffb4389008a9e38230828ce1e84c761bd4145a1e5ecaeed789d14cb42d3de305c8f96f83c4de3c7c13a92749c1d8cc69c0470e765a842ccd2aa7cd30af5ba7d2df54341bef9a855660e05649c343b0f32b4b72989ad80c1f73f8fbe36e4be526e9be76d15ff28fd0420e23b6e9cbca17f77563a9e0cc9553fad746d90244558872cd43c01c455125a89e5d56b3bd60263cb1c7f56328eaf83bb7ba8a3baf008dd05575e72d5fe1dc3b89524ed7310a0158ca797eb0ce02371ff14efd5d8729aabe977c4fb6b9eed958d36571a08da1d1633f00c599418a5e70a2af1376e97edeaf55d61743c34059f83e983747d284bceda750f92f75953e39d7a4c8de1780e7c3c78a16024a040702ffc175418e2ab6ffafa5e77058d52be4dc3c5d7b57a1d781d8f6acad1fa8199fb60c8bdab41d5b13adfaaa7b37d292a1c8aa3d3b2e1d6bb9bf13627d2bd36eaee11ddbe79b10ff1f08a0dd50de6000eb9ef4ee1f46ec0f0bc4504306a23e0aba56d3da954839eecf0b785b8ec1ff3919d88efdec6dfa20230202f458a1dab201b2feba4fe0b29c2a29197396c184321bb97a6013f456be27484431649445799c752ddbd25880775d8840ed343121776e65652e5840e7a33d53b3931b8f5c1b66b7032d7c623046a8fe2b5ba1b46359897bbd6878b9d1d4c29c9dc0f75827c510bd7dbe66e02d5c629e567f1f7e3868ea801525be92f01ea19360d0022b640017487dd2c02223feda7315baf65b5b34c1bfa9793dc761bf61b33e5203f2d5103e1ed94c4a6afce1fa5cded22f190d47d495fb47f4875697d8a6fb6c8bff39d81fc1a99147d2bc6dbdba11f80011de7dc4afe33825aadf10b45899a98733619182777fdd3b9661c02365e2af0df479c7db070a0017794d02e83e8e3d3aca3e12e2402150d5b9d7ba6731785d79856e0459cfe3ae15f6b392f05e44090e1c18e51371033da3c3e8810a99e0df0a70b4b97298589b26b87e6a36d45a9fe0c4026486911b4ef92257df19a1fc935fb0e256f3ac900571d2eaa213ecbf47a0f2da0bf7e7d17025d9e00d858a9101e9e150627ccb48b86e676dfeb1d88683df015a74f13dcfec56c89349e81b11119e046283f26546db5ae9cce19557c2cc74e434b30826304907df99c4ff6279d7948e5045b3ed325036c948ac37d1742196707206856dcd43197843433e28a02ae2203d73b0c48988a9c8b97f3447d113420418e17d862524c65061dfbf593f0a015d5e456dbed5fb34dd6ee3981a1190ceb60d197de892e5b535d461afe3e809750c5ddfdb8d7e5c7ef324917a7b94f6894df31de677aacb4926f5d29b913c94e76e1c0383086023848fd2f3465bdce681487b6e0f4572eee460a74e76ae2fe961dffd1c3c158f07bcf3437ae11b9554343a63e409f266dfe6246e15cb2d6055092425f5c47147e5657b980755c9bcf6952e5becd8a9a61a11efdecb87f2c6bab50078c8d9576b272c3d6cd19c9baf2da1fb1fc83bf593c33e8a2f75e0c0b26380d73ebe2fc58ea903d8b35c609d23702fbb53610330ac98306325ab4a8d50949fcfd95d879b928bd60997e5d69ff9a255462155bc2e974aabccc694f34a02c76f9d38daa026ff62ec270fc293fdab43fcd66d9d63470b206531bf694077ed41a9dcfde2ae792f876c0bccac07ab4f7308afe57da1851fc62e3b60e14c8b73940768cbb7ccc9b0d0752836a92a343bc3c748009e7a03e59cb9e54ff659280aeadbfb10567619468a6731628f8c04ec69b49ff2e05c5d6564c093aeabac5a790fd9a33fbdb3eda07cd599b75f730f366e7121093867c7afeaa84dfda2a136a9c76749e7cd853145cdd3905a149fe192a67eb864fe5af5a6654a841d8572982f0fdd84521274cbfb0595292c43619f0853565be335a50135b482e3e538e7f29e0c52801dcf2d4be81aff9e61d683d1113095fa43cb9b5688e95469527f01e8b098a6b8ca13bb0209f13477ad5bebb51676aca3514000d170074186ec0f240cd43fd14d1c218a959841e9aeddf63ab49983b21ce283507cbc49ffb04e0bd5a7d63194462295412b0dc88ee8ba95291d9fb6982049483df1ee7720d608f502693e3c20268e6d5d50fe1a7a27c9e8116bb8d8a0e8148d3e08fefbbf3c921272750e6176117fce6ddab9e458e52428274050035cccc125355eb8e9a2cb6c"}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r2}}, 0x1ff) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200, 0x0) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f00000006c0)=""/205) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x3, 0x6}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000200)={r4, 0x3, 0x81, 0x8, 0x8000, 0x1800000000000000}, &(0x7f0000000240)=0x14) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r2, 0x2}}, 0x18) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) bind$xdp(r3, &(0x7f00000003c0)={0x2c, 0x1, r5, 0x4, 0xffffffffffffff9c}, 0x10) 00:14:55 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@rc={0x1f, {0x7, 0x3ff, 0x3, 0x7fffffff, 0x9, 0x1f}, 0x2d9}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xf11, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000000440)={0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}]}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="0008ad136853288073218570000000010000000000007f00c2903083f3d172cd7170451685385a768d83b333255e08f3a16434e8a5707d0260987e208297bbe09e6207e8859900bd937dc314a4789cab9e51367c927d79aa8c06dcb5fd1ac39fa55d3cb7a21d181ca565f554c5f4da1ed6a7c97caeac3c75b0c1bc56be7085ec7fc81b6210ab81"], 0x1}}, 0x0) 00:14:55 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0xfd95, 0xb00) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000280)) r1 = socket$inet(0x2, 0x4000000000000001, 0x3) setsockopt$inet_tcp_int(r1, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000180)={'icmp\x00'}, &(0x7f0000000340)=0x1e) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000100)) sendto$inet(r1, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_netdev_private(r0, 0x89ff, &(0x7f0000000380)="78f82d8fbf8b38c870c20f58d93d2b3c868d682596c8f76d292bfff268d81b013bbbebc9b7c6b7dff6ee1914f70ed9f0b0cc451b6320519331aa47204ef1615cecc8febb71fc182ba32d73630c38bb45adfc4d54f49cf30d31bb063c42d3b608fa546942c15d1901fa6006e216015c27b2bc8abb254a85a87597f0793230ecc88397fa5746303951771f0fd1e212f4308b9f6e189d2d7152b8a956d0014d1ab97dd7bf46991d7e4c98de108ef17a620844fe4d498ce350447e60fedcd360aa5a2dd0200516baf63d68eb5831ed5d19814ad835b0fd06577186def500fc936affaac490971c4e94b50f43ec397443c4bfa8e74cb0c735ae56") setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000480), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendto$unix(r3, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:14:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x400, 0x1, @local}, r1, 0xfffffffffffffffd}}, 0x48) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3f, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={0x0, 0xffffffffffff8001}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000006c0)={r3, 0x0, 0x8b, "e899bdc2e817105b8e20538da1e81fb8c670b39ad4586b27848eeee52e2e11d97497862c736b67dd2c9f902664a419ca719a6c0868f8261f382e105982875b8f096ad4b0397f93785c31fe794ebef60739aa591a17c60889fe1c49a558817be064b107a730673281b4b86f56d78ee82cbd8c72ac6a507d227bf227bfa1398a63f309ca5bf00a7f950c1d13"}, 0x93) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040), &(0x7f00000003c0)=0x4) rt_sigtimedwait(&(0x7f0000000200)={0x4241}, &(0x7f0000000240), &(0x7f0000000280), 0x8) lsetxattr$trusted_overlay_redirect(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./file0\x00', 0x8, 0x2) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000002c0)=0xa4ac, 0x4) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) fadvise64(r2, 0x0, 0x2, 0x7) 00:14:55 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x40000, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000000c0)={{0x0, 0xcf2, 0x10001, 0x6}, 'syz0\x00', 0x34}) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000010ff0), 0x10) recvfrom(r3, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:14:55 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000080)={'gretap0\x00', 0x3}) write(r1, &(0x7f0000000200)="5d89523eb6756c14ce4830dcb711dec2944690485b91cf57c59fe5364df64dfe5bf3f9bab2ff1757ce3b4b630ef76408e5620d512b64a3a143eaa29c06b16087f37c2c15e336ff3650115981ace4c69a7e82ccdc76470b6f6fab201e49820b5c403b1c3f3a98bc85e7485be4b85092861b6577fe508111826ffe9068f29d5c9cac660e52893a7eff46e864d5421352800e269603fdb16a11aab81cbcf6a33779eb9c59df8ec8cb78f8d385f5a20a8ddfddc763151ee74d1399b0754f7c2ad280c2f8f2bb15f7061caf7cdbe933c5c157b7e6512d878e335e1c34741de725a250303c5782a611e962800edac8a803358a", 0xf0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x20) 00:14:56 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x4, 0x0, 0x2, {0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, [], 0xa}, 0x71c12e00}}}, 0x5c) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xfae, 0x400080) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f00000000c0)=r3) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) [ 505.071345] Unknown ioctl 1079792899 [ 505.163713] Unknown ioctl 1079792899 00:14:56 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x3, 0x1) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket(0x1a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x24, &(0x7f0000001b00)={{{@in=@empty=0xff00, @in=@multicast1}}, {{}, 0x0, @in6=@mcast2}}, 0xe8) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000000)={'bridge_slave_1\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1a}}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r4}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r4, 0x2}}, 0x18) 00:14:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendto$unix(r1, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:14:56 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000001500)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/48, 0x30}], 0x1, &(0x7f0000000580)=""/251, 0xfb}}, {{&(0x7f0000000e40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000f00), 0x1ba, &(0x7f0000000f40)=""/47, 0x2f}}], 0x2, 0x0, &(0x7f0000001600)={0x0, r3+10000000}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:14:56 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) r1 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x105400) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)={0x0, 0xd5c}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={r2, 0x8001}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r3, 0x1, 0x8000000000, 0x2, 0x7, 0x8000}, &(0x7f0000000180)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:14:56 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8, 0x141000) getsockopt$inet_tcp_int(r1, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) getsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r3 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000fea000/0x13000)=nil) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000180)=""/38) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) connect(r1, &(0x7f0000000280)=@nfc_llcp={0x27, 0x0, 0x1, 0x6, 0x9e, 0x1eb302d0, "c39ab9bdd6bfcaf5e99a3fbc9a0571cbcbffbdb8d895536dbe2d603b293c38d29999ac7999776e61dd6717f23af339a17aa02eadb1111703b1c1eae070ac89", 0x6}, 0x80) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x0}, {}]}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000300)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000340)=0x24) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000240)={r4, 0x1}) 00:14:56 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) getpeername$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', r1}) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000010ff0), 0x10) recvfrom(r3, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:14:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x2, 0x80) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00000002c0)) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200), &(0x7f0000000240)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L-', 0xa4}, 0x28, 0x2) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000006c0)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in6={0xa, 0x4e20, 0xcb28, @dev={0xfe, 0x80, [], 0x1c}, 0x4}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r2}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r2, 0x2}}, 0x3f5) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000300)={0x2, 0x5, 0x4, 0xfffffffffffffffe, 0x0, 0x2, 0x0, 0x1, 0x0}, &(0x7f0000000340)=0x20) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000380)={r3, 0x2b}, &(0x7f00000003c0)=0x8) 00:14:57 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000040), 0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000001500)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/48, 0x30}], 0x1, &(0x7f0000000580)=""/251, 0xfb}}, {{&(0x7f0000000e40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000f00), 0x1ba, &(0x7f0000000f40)=""/47, 0x2f}}], 0x2, 0x0, &(0x7f0000001600)={0x0, r3+10000000}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:14:57 executing program 0: r0 = userfaultfd(0x8000000800) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x10}}}, [0x5, 0x2, 0x100, 0x2, 0x3, 0x1, 0x4, 0xfaf8, 0x74, 0x9, 0x80000001, 0x100000001, 0xf0f, 0x0, 0x8000]}, &(0x7f00000000c0)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x4, 0x820f, 0x0, 0x68c9, r2}, 0x10) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000040)) r4 = epoll_create1(0x0) poll(&(0x7f0000000180)=[{r0, 0x1}, {r4, 0x1000}, {r3, 0x3000}], 0x3, 0x739f) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:14:57 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) mq_timedreceive(r3, &(0x7f00000000c0)=""/149, 0x95, 0xfff, &(0x7f0000000180)={0x0, 0x989680}) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000280)=0x10) ioctl(r3, 0x6, &(0x7f00000001c0)="6f91df5a77df7d9613f658d804909c9807a6e22a7970597af634cb2d7e8c66289126f36699257ca776f86c9ee35e52ebf194cf086264b0ea06be261dd9ef6cdb0b9151cbce86e469a4a5230a7f4c15924c1b535c72efcd12f361ae87b3d908bed5a4e460") recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x2, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0x0) 00:14:57 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x8000, 0x1) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000100)={0x5, 0x7, {0x55, 0xfffffffffffffff7, 0x8, {0x1000, 0x1}, {0x1, 0x101}, @rumble={0x6, 0x9}}, {0x57, 0x78, 0xddb, {0x7ff, 0x200}, {0x800, 0x80}, @period={0x5d, 0x3, 0x73, 0x1f, 0x6, {0x53, 0x40, 0x1000, 0x396}, 0x3, &(0x7f00000000c0)=[0xfffffffffffffff9, 0x101, 0x80000000]}}}) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) 00:14:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r0, &(0x7f0000000080)="e67d60afa11811223469ea43d9c8f368d773174201306e297e8e7df20e6dafd1345a0dd0efaf27855decebf6b4791c3d5bf31d3894324622acfab76448d1a5a714450e1dd0cb077b8ef07d1325188b3553248b45d9eb0526cce9a3374e0185b7164f696c52b4560732d5eaf80040fe47560a26b07a418d8bbf6d32f9", 0x7c) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) 00:14:57 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) 00:14:57 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000001500)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/48, 0x30}], 0x1, &(0x7f0000000580)=""/251, 0xfb}}, {{&(0x7f0000000e40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000f00), 0x1ba, &(0x7f0000000f40)=""/47, 0x2f}}], 0x2, 0x0, &(0x7f0000001600)={0x0, r3+10000000}) accept4(r0, &(0x7f00000002c0)=@sco, &(0x7f0000000540)=0x80, 0x80000) r4 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000440)={0x0, 0x0, 0x0, 'queue0\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)}}, 0x20) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r4, r5, r5}, &(0x7f00000003c0)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f0000000280)}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) r6 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000240)=0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000280)=0x6, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 00:14:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, r4, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x67}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x4880}, 0x5) sendto$unix(r2, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) read$eventfd(r1, &(0x7f0000000100), 0x8) 00:14:57 executing program 3: r0 = timerfd_create(0x6, 0x800) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000380)=0x4) fremovexattr(r0, &(0x7f0000000000)=@known='user.syz\x00') r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x80000000, 0x298040) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f00000002c0)=0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r2}}, 0x1ff) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$GIO_UNIMAP(r4, 0x4b66, &(0x7f0000000200)={0x4, &(0x7f0000000080)=[{}, {}, {}, {}]}) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000300)) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000340)={0x13, 0x10, 0xfa00, {&(0x7f00000008c0), r2, 0x6}}, 0xffffffffffffff6a) 00:14:58 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4100, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, &(0x7f0000000080)={0x10000, 0xfff}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) 00:14:58 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvmmsg(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/27, 0x1b}], 0x1, &(0x7f0000000200)=""/122, 0x7a, 0x8}, 0xfff}, {{&(0x7f0000000280)=@rc, 0x80, &(0x7f0000000300)=[{&(0x7f0000000380)=""/129, 0x81}], 0x1, &(0x7f0000000440)=""/83, 0x53, 0x10001}, 0x4}, {{&(0x7f0000000680)=@nl=@unspec, 0x80, &(0x7f0000000d40)=[{&(0x7f00000004c0)}, {&(0x7f0000000700)=""/255, 0xff}, {&(0x7f0000000800)=""/153, 0x99}, {&(0x7f00000008c0)=""/140, 0x8c}, {&(0x7f0000000980)=""/202, 0xca}, {&(0x7f0000000a80)=""/93, 0x38}, {&(0x7f0000000b00)=""/210, 0xd2}, {&(0x7f0000000c00)=""/70, 0x46}, {&(0x7f0000000c80)=""/192, 0xc0}, {&(0x7f0000003000)=""/4096, 0x1000}], 0xa, &(0x7f0000000540), 0x0, 0x3}}], 0x3, 0x0, &(0x7f0000001600)) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:14:58 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x80000) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000000c0)={r0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000010ff0), 0x10) recvfrom(r3, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:14:58 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) r2 = fcntl$dupfd(r1, 0x406, r1) timer_create(0x7, &(0x7f0000000180)={0x0, 0x22, 0x3}, &(0x7f00000001c0)=0x0) timer_gettime(r3, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x9}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000140)={r4, 0x2}, 0x8) 00:14:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8e, 0x101001) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) 00:14:58 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xffffffff, 0x141c42) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e24, @multicast1}}, 0x6, 0x26c, 0x101, 0x7, 0x23}, &(0x7f0000000400)=0x98) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e21, 0x233, @dev={0xfe, 0x80, [], 0x13}, 0x27da}}}, &(0x7f0000000500)=0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000840)={0x0, 0x75, 0x4, [0x3, 0x0, 0x0, 0xffffffffffff8001]}, &(0x7f0000000880)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000008c0)={0x0, 0x45, "a2008419d3caf6b7c7f3a305a8a7561bbfeda5ae8a70a6a21ba750ed3d709edfbaaafa6a357c5987358398b454a4cbc5601913ce88a0f6a75eb7e2ec878c6463544ab1d069"}, &(0x7f0000000940)=0x4d) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000980)={0x0, 0x3, 0x2c, 0x1000, 0x0, 0xffffffffffffff80, 0x4, 0x2, {0x0, @in6={{0xa, 0x4e23, 0x7fffffff, @local, 0x1}}, 0x400, 0x6, 0x7, 0x1, 0xffff}}, &(0x7f0000000a40)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)={0x0, 0xe1, "49c67ebc5d704d3c51339358f7fe2809c8dc49361f25b974940674a7d03e99f4caadb1ab3bf7166ee68943b6aba52122b13f4b18f61468145ca7f95097333fac10db3e9ddf8440baac1a425683a8f41d492b6b3c0a27cd4394f6d23a15463a4dfa280a451e4c3755c5e0e6b306a010993f1a3567585f6ea60c4851b3e4e962e40cce80a2d4336ac8bb51932b7b24c8c54f65a9c0f7de6fd764ddce92f2139c6519ae7c0be3fc7253cda9d8cf4669d5af9b54d725ec67a223457fd11beeb30aed0b68693ede7efb2638390ddeac79588accd5269dd956edfcaf971470bef44b1b01"}, &(0x7f0000000b80)=0xe9) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000f80)={0x0, 0x2c, &(0x7f0000000f40)=[@in6={0xa, 0x4e22, 0x1f, @mcast1}, @in={0x2, 0x4e23, @broadcast}]}, &(0x7f0000000fc0)=0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000001000)={0x0, @in6={{0xa, 0x4e24, 0xff, @mcast2, 0x20}}}, &(0x7f00000010c0)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000001100)={0x3, 0x7, 0x3, 0x3, 0x120000000, 0x3, 0x7ad, 0x2, 0x0}, &(0x7f0000001140)=0x20) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f0000001300)={0x20, 0x10000, 0x8, 0x9, 0x7, 0x8, 0x40}) sendmmsg$inet_sctp(r2, &(0x7f0000001240)=[{&(0x7f0000000080)=@in={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f00000002c0)=[{&(0x7f00000000c0)="ac854080dfaaab9b9661019b90e0c293905ced17e646efb3b53fccb805da7e9ab91d2269757038a451559361a07d001621cc485f05b4ebd7f0a24c292c1e2705f8dbd737f967a886daf601ae68035e1cfecfa1c2d9d917b267dd9977d38f79329a5a06af83939fea7ef59b2cefc2d4e9af9a9357b7812e66735e", 0x7a}, {&(0x7f0000000140)="f2d62d3a194ac84d45", 0x9}, {&(0x7f0000000180)="eff8a7c9da1becfdf08cc06ef4f6c718970c7f2cc2936c868d69ef49ba116d595f4bd08f38a70345833ed3713942", 0x2e}, {&(0x7f00000001c0)="323b939c0a9d2ddd8b8371", 0xb}, {&(0x7f0000000200)="ee060e3123eb774f79df2d214b92dc8be3c7565768c596b38d2fd20ae74e2466ce72ce184faf3cd461347a75da88e3ea085529021cb257ca7006aac9b3d87df3e2894e27e434cac67d1f5c0fd23bcde7a66a5954c97b1ed2c6d9bb7f15d05d948a26cc7018d6987b8f3622b853456fcc9490f30c4e0ac85c6321d6fbbe16a08a740f348a21b63f299ea6d27f2bf9190c028c8ab2f489bbef37fe8e603d39129b4c8e83263e8f51ca1a908dfc076bcbb50ce6ce", 0xb3}], 0x5, &(0x7f0000000540)=[@sndinfo={0x20, 0x84, 0x2, {0x5, 0x1, 0x9, 0x1, r3}}, @authinfo={0x18, 0x84, 0x6, {0x40}}, @sndinfo={0x20, 0x84, 0x2, {0x4, 0x8000, 0x81, 0x0, r4}}], 0x58, 0x4000000}, {&(0x7f00000005c0)=@in={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000600)="9a14fc7905f37f8a7fb77e4bc3dfe54902671ef61eaff2a0cbdde58233caf12709bc3f23fc77592309f291471c0e81011f130c989b5a714ccebf691261cb67092931ecaedf26b229d794b06e04271b92b61c4b4c241574a72decc8da19468901bc290be73cfa036d3f0f1c0a9f476fb107b6aad54711f6a80de9c77a7dafcbac2a62b92e3571a1e379f1eeee84f03e980a656a79e9b2d20e47ee9b262fe12ac65d62a2329da953be0f501518e6f863b00fcb4332079f47af44cacb2ec73248118720215b80afaaa9d9faf6", 0xcb}, {&(0x7f0000000700)="0e4aa35894c776fc8704967ca936a98b3d3c3811825b3d6ba293037e68875795d5c715949e8a9531572305737eb992e477f04b8b0d54299f5471975c8628d41b94ed42e98edca7263e12660b9a45a11b48aae0b5f54dc9299641c532ab58504b19a163de1e739e7251e206f4fbe7711f2a3358ea831343640e49c9c1a2f36189af9cd3efaf0c0aeef8eef7bf3b1ac758f096b089e32507a42a4404c177eea7895e5f9a38b9410af54e49dc0ca4adfeac957979631acbac42d00c48985ed6af07d082ec53016001", 0xc7}], 0x2, &(0x7f0000000bc0)=[@dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @multicast1}}, @authinfo={0x18, 0x84, 0x6, {0xff}}, @sndinfo={0x20, 0x84, 0x2, {0x3, 0x9, 0x9, 0x4, r5}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x9}}, @sndrcv={0x30, 0x84, 0x1, {0x1000, 0x5, 0x997d952abcc99658, 0x6, 0x2, 0x3, 0x6, 0x6, r6}}, @init={0x18, 0x84, 0x0, {0x80, 0x20, 0x4, 0x4}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @dstaddrv6={0x20, 0x84, 0x8, @local}, @sndrcv={0x30, 0x84, 0x1, {0x80, 0x4, 0xb, 0x3, 0x0, 0x2, 0xfffffffffffff800, 0x6, r7}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x0, 0x63, 0x8, r8}}], 0x148, 0x10}, {&(0x7f0000000d40)=@in6={0xa, 0x4e24, 0x7, @mcast2, 0x3}, 0x1c, &(0x7f0000000f00)=[{&(0x7f0000000d80)="f60955eb402370f30931688478e1d44692f99ea0f4f341f43c8260ca31a3009d07a6a43331b7526045eeed6fd9d62c027e467f0f8ef46d271102f267981eae8d386715d33e9d0451a1a30e82a14afad5b0060aa3c8a23240e52ce711c8da2ffc313365c4eb46138df7653ee273b07c357f7bb7a7815e8eded3a0dc218b4000c7d529b090e678ed4944e7fa0b6f9d9b64b55217e397", 0x95}, {&(0x7f0000000e40)="4a3e69c268f3862a4aa4ca9949aa9fe3e1221990fd8e36aecc6f521e7dc6d4475151330f4c578d5ccc658bd6b9e276f19e1262c55c91cccfc6b4eb74bf46de6d8c72f4c9cc04a8c3", 0x48}, {&(0x7f0000000ec0)="0848c74395c213416ce2eff053e2040449c4e4c709577db27e", 0x19}], 0x3, &(0x7f0000001180)=[@sndrcv={0x30, 0x84, 0x1, {0x9, 0x1, 0x9, 0x5, 0xeb, 0x3e2f, 0x20, 0xffff, r9}}, @sndinfo={0x20, 0x84, 0x2, {0x10001, 0x202, 0x5, 0x7, r10}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @authinfo={0x18, 0x84, 0x6, {0x8}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x1}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8201, 0x2, 0x6, r11}}], 0xc0, 0x40000}], 0x3, 0x4000000) 00:14:58 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x202000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r2, 0x80045700, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140), 0x111, 0x100b}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000340)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f00000000c0)={0xa, 0x0, 0x6, 0x100000001, 'syz1\x00', 0xfffffffffffffff7}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:14:58 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000001500)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/48, 0x30}], 0x1, &(0x7f0000000580)=""/251, 0xfb}}, {{&(0x7f0000000e40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000f00), 0x1ba, &(0x7f0000000f40)=""/47, 0x2f}}], 0x2, 0x0, &(0x7f0000001600)={0x0, r3+10000000}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:14:59 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000040)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:14:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @local}, 0x7}}, [0x3, 0x2, 0x800, 0x3, 0xfffffffffffff7eb, 0x9311, 0x2, 0x9, 0x8, 0x3f, 0x6, 0x3953400000000, 0x80000000, 0x3000]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000180)={r2, 0x27, "3a653fc08a6023fd0a1c2929e1deea2b67610ec93b56b4f3ecb109dd5e39e7db390623254e0437"}, &(0x7f0000000380)=0x2f) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_dccp_int(r1, 0x21, 0x13, &(0x7f0000000100)=0x3, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendto$unix(r3, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:14:59 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f00000003c0)=0xe8) r2 = accept(r0, &(0x7f0000000440)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000004c0)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000500)={'vcan0\x00', r3}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r4}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r5 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x8, 0x0) r6 = getegid() mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x8008c, &(0x7f0000000800)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xc00}}, {@allow_other='allow_other'}], [{@smackfstransmute={'smackfstransmute', 0x3d, "5b2c776c616e317573657270726f635d2e73656c696e7578a1232c65746831"}}, {@euid_eq={'euid', 0x3d, r1}}, {@dont_measure='dont_measure'}]}}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r5, &(0x7f0000000a80)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x100060}, 0xc, &(0x7f0000000a40)={&(0x7f0000000980)={0x90, r7, 0x8, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xa4fc8045dd5f341a, 0x11}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @rand_addr=0x2}}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x56}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x1}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2a, 0x1}}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x80}, 0x20000081) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r8, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000040)={0x7, 0x2}) llistxattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000001c0)=""/177, 0xb1) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000280)={@empty, 0x6d, r4}) 00:14:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0xffffffffffffff5e, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x20000000000000}, {0xa, 0x4e20, 0x0, @local}, r1, 0xfffffffffffffffc}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) 00:14:59 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r3 = request_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='\x00', 0xfffffffffffffff9) keyctl$link(0x8, r2, r3) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:14:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x2000000000000}}, 0x1e) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) 00:14:59 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) r1 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x500000000000, 0x20000) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f00000001c0)=0x9, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000010ff0), 0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000001500)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/48, 0x30}], 0x1, &(0x7f0000000580)=""/251, 0xfb}}, {{&(0x7f0000000e40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000f00), 0x1ba, &(0x7f0000000f40)=""/47, 0x2f}}], 0x2, 0x0, &(0x7f0000001600)={0x0, r4+10000000}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="c83f47641b0400000000000011960d9aaed50000000000000200", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000850b58408e15adecfc04ab57"], 0x48}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') write$eventfd(r6, &(0x7f0000000080)=0x2, 0x8) 00:14:59 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="01000000030000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="00f80c063eb315a78161387a76fffbffffffffff00000000"], 0x48}}, 0x0) 00:14:59 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r1, &(0x7f0000000040)="0fa06d938030b022eb07a9458bc0ed74ca0985d972a26b861f21c878c6e8b6cb231f2618297f7638", 0x28, 0x8080, 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:15:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local, 0x8000000}, r1}}, 0xfffffffffffffe85) r2 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000000080)=0x80, 0x80000) getsockname$unix(r2, &(0x7f0000000200), &(0x7f0000000280)=0x6e) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000002c0)={{{@in6, @in=@rand_addr}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f00000003c0)=0xe8) 00:15:00 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x121) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xb) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000005c0)={@in={{0x2, 0x0, @dev}}, 0x0, 0x6, 0x0, "c7aad8843f9cd0eaf0b0ea74de950f4233a468569e22f87fc34b92642bc39f4dc49464478ca3a34baedee0e8b8766faa4d907b52f2deabcc49a113dbf28c3585a1001349d689694366902c86c6b27aca"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, "faaf6ff003cde0241cc446fdb10e0d4a9644ce2c3c7719307234196cca1e73807bb909e71bd8619d13d38d4a5057423f9639b6486d4348d01daf3cd45647682a0f5b5858f90f172a81972e235e79fdc1"}, 0xd8) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) 00:15:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000100)={0x0, 0xffffffff, 0x5, 0x5, 0x100, 0x5, 0x100000001, 0x4, {0x0, @in={{0x2, 0x4e24, @loopback}}, 0x7a, 0x3, 0x9, 0xc99, 0x9}}, &(0x7f0000000280)=0xb0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000340)=ANY=[@ANYRES32=r4, @ANYBLOB="ffff07001300feff00000700ff000600040085a19490bf61f9fa170c091ce4470b182755ab751ce3d97e21518f2c542ccd08a18f2ecff0092416f839db942a9eb912"], &(0x7f0000000300)=0x16) sendto$unix(r2, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:15:00 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r1, 0x80000) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000080)={0x100000000, 0xd4e, 0xffff}) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x16) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000040)) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000200)="fc92ff41eb1be499bce6fe37d3aa992fe71787836a159cb9554a0dc26a776593d8353e75c4d547ffbcdbb59e49fc091343c00c797d5ca9bf1306951289f5c0cf56cd81b7ac9d35bd83a57bc33cd26a8812166f1ede5cf9d0636e7ee31a00d28924362238774b3879f0d0178034c4cdcce12f10fd48968df9d093dc9e1a0c809547e7d29b8c63fceed349b006069796355f3a62e9c6ffe4b2bddbe69406870735cccad4945e16", 0xa6}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="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", 0x1000}], 0x3, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f00000000c0)) 00:15:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000200)={0x4, {{0xa, 0x4e23, 0x8, @loopback}}}, 0x88) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r2}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r2, 0x2}}, 0x18) 00:15:00 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f00000000c0)=ANY=[@ANYRESHEX=r1], 0x1}}, 0x0) 00:15:00 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) listen(r2, 0x101) recvmmsg(r2, &(0x7f0000001500)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/48, 0x30}], 0x1, &(0x7f0000000580)=""/251, 0xfb}}, {{&(0x7f0000000e40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000f00), 0x1ba, &(0x7f0000000f40)=""/47, 0x2f}}], 0x2, 0x0, &(0x7f0000001600)={0x0, r3+10000000}) r4 = accept(r2, &(0x7f00000001c0)=@ethernet={0x0, @dev}, &(0x7f0000000140)=0x80) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r4, 0x800442d3, &(0x7f0000000240)={0x3, 0x8, 0x8, @random="99dcc48aaf0a", 'ip6gretap0\x00'}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000040)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 00:15:00 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000000c0)=0x3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) fsetxattr$security_smack_entry(r1, &(0x7f0000000040)='security.SMACK64IPOUT\x00', &(0x7f0000000080)='.!\x00', 0x3, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="162f6300", 0x1ff) 00:15:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0xfffffffffffffe7d, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) 00:15:01 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x24200, 0x0) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f00000001c0)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x8) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="01000000030000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="4000000001000000008e15adecfc04aba1e22939bc30bfa3eb9a6186a565bd38adb8b9b28b70e3b016c367d844cb16534534f5532e490e7100000000000000"], 0x48}}, 0x0) 00:15:01 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@generic={0x2, "71e0961376a308dee58b0f0b16821eb3107e96fd9afc599b78a9edc1cdd59f748789d2aa6d64930ca947ca16a871e6b68932d4306898caef1050ff1bb1f69445f926e08b202a026bf871258ce5ddfc7b9edc52efd3b632ff2f22f10e97bd3b244d24810f717eb20efe807564502153c3dfd03c67d8e16b67361be1b3578b"}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="0000000001000000017b08ff000000000015adecf80caba1d1b6fde2b4d8f33b663def5cec4d1cf003d4125a8eadcc7f82d63dfd23a57b125595e42fac3ea7830e0a3a0e42b194f3e7aba78eb4be8d7afc9c37527babcfc558360b98c6821b7f8e8a2a3af0943b34f35b5efea4000000000000000000000000000000"], 0x1}}, 0x0) 00:15:01 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000001500)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/48, 0x30}], 0x0, &(0x7f0000000580)=""/251, 0xfb}}, {{&(0x7f0000000e40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000f00), 0x1ba, &(0x7f0000000f40)=""/47, 0x2f}}], 0x2, 0x0, &(0x7f0000001600)={0x0, r3+10000000}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:15:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000000)=0x812, 0x526, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80000, 0x0) getsockopt$sock_buf(r2, 0x1, 0x0, &(0x7f0000000200)=""/205, &(0x7f0000000080)=0xcd) 00:15:01 executing program 0: r0 = userfaultfd(0x8000000800) io_setup(0x100000000, &(0x7f0000000600)=0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000680)='/dev/vcs#\x00', 0x0, 0x10000) io_cancel(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x7, 0x2, r0, &(0x7f0000000640)="458317e6b931eed30d1128003fa3bd9698ee6451d4d12a38523b7950d3ea646fca77fd8681355f60eed43c47f52b5dae46159e7e7ab6b4d460c8", 0x3a, 0x5, 0x0, 0x2, r2}, &(0x7f0000000700)) r3 = dup(r0) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x1ff, @mcast1}}, [0x0, 0x7, 0x4, 0x9, 0x6, 0x4, 0x0, 0x2, 0x43e, 0xffffffffffffff81, 0x5, 0x9, 0x5, 0x9, 0x7]}, &(0x7f0000000280)=0x100) r5 = fcntl$dupfd(r3, 0x0, r0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f00000002c0)={r4, 0x2}, 0x8) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x64}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_RD_TIME(r5, 0x80247009, &(0x7f00000005c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000500)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000580)={0x5, 0x10, 0xfa00, {&(0x7f0000000300), r7, 0x2}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:15:01 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8081, 0x0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000080)={"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"}) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) 00:15:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendto$unix(r1, &(0x7f0000001700), 0x0, 0x40000, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0xffffffffffffff34) 00:15:01 executing program 0: r0 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:15:01 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x4e21, 0x9, @loopback}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000400)=@sack_info={r2, 0x200, 0x7}, &(0x7f0000000440)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x536558d9, 0x30}, &(0x7f0000000300)=0xc) connect(r0, &(0x7f0000000180)=@ethernet, 0x6642236) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', r3}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r4}, 0x10, &(0x7f0000002ff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="000000000100000000000000000000008e1525d44a4fd1ac5b1e81854421c89eadecfc04aba1d7a7f459ff89a0986518562ef886167d1f1c5707c9a347bfe29985e15c8fffae01575b78ae6c11a411a35937f0fe8391c7cb4cca1da9ffa0d1fd95bf79607ed70b8452f4082de050b3f9a9c44e5cb843cb91afcf0b0f7700817a5f1b52f8cc6a0d2748c123ef56258ed0e9f43962cb57c15acaae14c527ffe926323d"], 0x1}}, 0x0) 00:15:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x6, 0x4) r2 = socket(0x0, 0x1, 0x800) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000200), 0x0, {0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0xe}, 0x6}, r1}}, 0x38) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) 00:15:02 executing program 4: connect(0xffffffffffffffff, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000010ff0), 0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001500)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/48, 0x30}], 0x1, &(0x7f0000000580)=""/251, 0xfb}}, {{&(0x7f0000000e40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000f00), 0x1ba, &(0x7f0000000f40)=""/47, 0x2f}}], 0x2, 0x0, &(0x7f0000001600)={0x0, r2+10000000}) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r0}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="01000000830000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100334ea3cb01007f5f8b000000000087b87f5fa6b8857ce2a98af471"], 0x48}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:15:02 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x5, 0x2000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @broadcast}, 0xaae9}}, 0x9, 0xfffffffffffffffc}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000003c0)={0x1, 0x0, 0xe, 0x100000000, 0x80000000, 0x4, 0x2, 0x80000001, r4}, &(0x7f0000000400)=0x20) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) ioctl$int_out(r0, 0x5462, &(0x7f0000000240)) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$KVM_SET_PIT2(r5, 0x4070aea0, &(0x7f00000000c0)={[{0x1, 0xfff, 0x1, 0x80000000, 0x80000000, 0x81, 0x4, 0x4, 0x9, 0x7ff, 0x4, 0x80, 0x10000}, {0x40, 0x7f, 0x1, 0x1ff, 0x8000, 0x100, 0x5944, 0x80000000, 0x5, 0x81, 0x1, 0x5ccf2e09, 0x3ff}, {0x7, 0x7, 0x2, 0x1000, 0x1, 0x1f, 0x0, 0x4bf, 0x9, 0x1, 0x1, 0x8}]}) fgetxattr(r0, &(0x7f0000000140)=@random={'trusted.', '/proc/sys/net/ipv4/vs/sync_ports\x00'}, &(0x7f0000000180)=""/184, 0xb8) 00:15:02 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000040)={'vcan0\x00', @ifru_addrs=@rc={0x1f, {0x1f, 0xe77d, 0x401, 0xf9, 0x9302, 0x73}, 0x80000001}}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) 00:15:02 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:15:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9, 0x20000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @loopback}}, [0x5, 0x30b, 0x8, 0xf3d6, 0x6, 0x8, 0x3f, 0x3, 0x4, 0x7, 0xf772, 0x47179853, 0x400, 0x401, 0x4ee6]}, &(0x7f0000000340)=0x100) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000380)={0x100000001, 0xd, 0x5, 0x0, r2}, &(0x7f00000003c0)=0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r3}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r3, 0x2}}, 0x18) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000040)={@remote}, &(0x7f0000000080)=0x14) 00:15:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000002c0)=0x2, 0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) write$P9_RVERSION(r2, &(0x7f0000000480)={0x15, 0x65, 0xffff, 0x8, 0x8, '9P2000.L'}, 0x15) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x1}, &(0x7f0000000180)=0x8) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0', [{0x20, '/dev/sequencer2\x00'}, {0x20, '/dev/sequencer2\x00'}, {0x20, ',-'}, {0x20, '/dev/sequencer2\x00'}], 0xa, "231b9cc7910192112e9a6377d14d64d79a1dbb071402eed55f7537717d07a6bce231891db8bd61fdad90"}, 0x6b) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000300)={r3, 0x101}, &(0x7f0000000340)=0x8) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RAUTH(r2, &(0x7f0000000100)={0x14, 0x67, 0x1, {0x4, 0x2, 0x5}}, 0x14) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000380)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendto$unix(r4, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:15:02 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) fcntl$setflags(r0, 0x2, 0x1) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 00:15:02 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x643fd646) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) 00:15:03 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x80000) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000000c0)=0x1, 0x1) r1 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x20) 00:15:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000100)="d2b0b808ca8c3b02695a745fb1cbce450382b32f0b5e4b8ac6dc847c853c03cc95bb2d58197f1ad432c286ec1a2504ab8d7368d9b31700cf78aa296726dd0005acab6a8d08ffb28f6678de7835ac4de32c3a3cab4346e046cb158b6b9b3e1173b3062420b0c031c0221fd198", 0x6c}, {&(0x7f0000001700)="a7c3b457d3d39ee5436ac9084850475bbe77c17a4946dad0bdd5f36e5cf046ed735c05fd9994faa8f7c6551cf44e96c3f445e358cec9468e5bec264f4d76d09f50c6ff92994ee5bce6b7b46ba4da485618864603a213f9f1cb449d1aff1acdc14dc3ec5acc7ece733601ffcd681044938b417e4b5e2b516a9e1545fc25bd76f13947333210de1b2561fadc00d6a9d29e44669cf08c4e382eb045496a3c4e1f38e8747440e6d7bb956019629350f4dc6a8858b58c5dc185df0ea0f79398c25eae785dc8f48040515eee6126638f7096a283326691e0a8de2fbc1df8c1b6ce293c93e19d2f4375f5beede2aed7cad4021b443962ab2ac1a95767bf46c0a3446284e592a348c243cc5efc97b78e9a238e2a6ed43728ae4943f39262b5c6bc677809dac1a4bbb0c17f8c55af9b1f3d4c9a8c4c7600241e2ad78ed62b011060e26b9036d19e5456fe2a1e61eedf5f8fd562e2a01a72825047d1b974873031077cdea6c3670b3053b0296b7a5be18e7573ebce3f2d3181a1d584fb459f0fbc12aaaa22ea2aeef7e22c2bb52855f0596320a7067a45ef842115892eb7e31bdf468766cfe7bfade700213c6252cce111fb3ee0316682d8eb11343c93307ed469a852e3b1cafe8f270a646842c1402a154b56245b5b09d9165244a85123e22fb452e6a9e4171d143fad2c7ea458d5ca1a8ce1e9950f439aa5f9cfb1f82848570e8895a2481ec6ec92b6880d341e4443c346df482f19a1c0fc62425da091be1da3a9c02839b8e23c10dbc54a126c3d8c1ded9a677db5862c31c4af730ef3ce8e1354ea997eb887b2ac67640a1e59ebb66dac9ff3df433df5bf05172fea4181c077b44cf809a654724556ef2c14233e8f79824ed79d1d84e255762d81e7416ec93e7fbc605e2a442bcb159c7d7bc19bbb030ba96d9f67ce82bcc028bb86a14fa53ecf33bff7cd79d789d206d170e56b4ec0ba8fdd7e552ec24ffbfa1208a7f0e6e02bc9ff2df453dca469dfa77294304b3c7aece66ff24849ee525bcf0657063c50d2c2485da28e3ceaf46e69094c00e3055e2484ed4ab30da08de55b2fe9a13f0768ab19d10a8383807db56512118adca70264ff2aa0d45249533c671bd515d7dc85a48dc08ce295403cb4a04c02b822ac143f62ab6c1f741db8b9f5062f65fe43eb16d6fb5f53b570a7ba6d61f1a2a558e75606deb71b33dc6e11bc72dda0ac59b10e23d972e786b802d1762c81f90f5b9b437667dddd7d208f99e3bf77d8044ce0fa57b25fc1409217f5b9d696dd8d078a1948add52b6949f5ed2a54a6c3ac1be67639a3700622d8baea471d7581ae341432165f123ffc28d0a3bf46f7169c553d9935a0e6615e160024668d63897e5c5317973e5b26d47e79eedaed11a4ec5ee6250fd199e13f2b1a7e10f85c4860a0707ac9c2a292125d007d9d20ed67e0298dc4f46cadf89b0ec2ca48adfbcbb23b4549dc8053e36f95b5b9489590e6f484fae615c92830fb5daebc7e295cff2a2333a9ffe8ca65f8e784e405c42e316c7493be2379c9815e2149375e4ddbfa7f8b24d4ace53ef9f9af4059b396a949b02eee8a9f25a4a4ade9657b46dbb72163f238f93d3d7a32e3e8fa607207eb9e9db81bc37d2f4919ee58e6d9ac4ffd04f6f2e648770d398cf305428a04ada524f1e1f22498013588d7d1ae000c84405d3158bada567de166c528f0ead4889e36f963800c3bbcb484855217fdb8e28487901ea315375225c8b7d543810ca7fb2dc7fe18b476c28386f1ea1af7699c88cca8f70854c4779f1b9dff54d605b24702872fd42f72963c791ce564d2ed838b3b289bb86a434a9a70479609d4d2ef9de1abde044577d1d33087d9745d2cddc5dc236e71e1550812721e4eb87ec2d630984ffde67b06a2760650ed56edee52c51237ca9917ac6e2cd622ec07a56648ef1a01e8373ea6b769c27a7664a56bc42085f1b392eeb53ff9f7ee0125cc971bf08ffee996c6baca1f1073209d9bac74bf0e4bb2f87e6eea4ebd37a712dbe0dbb4fb47e108bc43d660eefc9bc0b0ecf54f4b7dd838f902501c686445e26a73e925ecb7e267deb3c965671fc8f966175582ad9194a7f773199a31a515ecfabc2fbb89d37118fbc89714665bcecafd58a3848835511861614bedeccfe7d7454b106034e88e6e41f8357dc1f458e99bf37a33f6369b62ea8f85d538a2ec882318e59a28916534ee0b29acf88648bb6f6236781c3efef69c84d2f7a7ae01c74f4a3d81b23a099481b2eee9529e39ccc8761f1e9038c078af3da9358963506af30edbb9a53bc48e8e845966c7e5e4b64f526213a256473114befa9ad8572f2fad3bfbab150aeb99a8b8de70f5549dbda3f6f31a1bb2319296ae842f18f7f704a35fdba62c82de701cf8376baddf80de7129bbd634866cb6b5a182d0599e3df47346963fff796b63d71ea7f4ca52cac128452a0b89def0dca51b2efc48501a286b6d02f41f66ad582526bd33888a8cef984ab934b27bb9b990090123086c9d59cfaafdc8766a2876b06297d3c5bd7de8e3c98b6e918ca369c5bfd99b42e9e443be2491b12d59b7a89da7440a5b8bb9e940069d6c2a47357a6b4031f263cec9c9c7175d63401a56b36c5e0758e891c9f831ecd20a2aa9435d59f8510a8751f20fd27bbe21a6c00df0ea457a23516ec82258769a16e140f42ed2d81ecaae5eefb8893ff043be815a8ca8e5912a21b1cb8c5c8b01d8ce837ccdefb1ca508e430d1b8079268c6a1998ac9939258b80054de5f2f524edddf61cf61c8a250e8d99e62545b919d6d81cbdaa5c6c0a444ad002e25f38671c30b30c591917179fe3cc7897584436b9097275b6966f3b3e6f69edb5d4e02d1040d15e2bc70f757a6a2f9d68cf74feb57b948475fd6769f020a42c4d46c4fa48454ea32178017fff380b9fe85bcdef782574f3811c8e2441ba0be34a5a14a63f43c200af1cb64176af7077b4a670c226409b5f30420255974d3298c6216a9ce6999232b814b84cf328cf680e44424c07f3b81884568e7513fedf3b8d034cafb4584222f77f701bb2c53df7eb3b3e10c2a74775e339fc841750f6195e1bbfb80d82bd78f6117bdc38d923791ad69a0db313d718fd7fdd9a1cefc710d592a098b7c42a9148ea426eafefd17041f3ceaeca29a185aa7a76f1edf4724f3678a7ccbc2c1f4ed1685707e39b7a00b01e5be37c271c4db511f7870df380891b8d4c5f516c3a040c641b9f5436666e9015af8759931e417b23ff7b2259eb0e0e918b4a323ce74a39177f38c38e5d98a094dc04fac2b1b27b3f20f64a5203ccc82e86d978571550989d4b8a6d92d4334fb85d09c5a6f01a25d6d9eac9003b6010fe60a474a1f955f03944265e04ea8b67711f321251c108e31bac8c11b0a6b74cd8d0b0de939622dd442f29b8fde323fab195fedc0d10eac09ec47a773e7f2738f2d8aa3a09dcc2e1246aeee7e519bfe1757823f828d870e45518d3c4c9a21caa07a9a4375d563571f5d1e8216ee1d7e25050c13f77d11a7c8d6466bf1db7f4c9b78ee4900b1ed058829940a04be42ad97569eb8b3d87acf7b7f981299567065c3b1f33b100a3e93c66dc481651019b0a95b3d8c96a05e79e458aa61f5a844c6086399c6450af155e05480e09bb401053c7ab61224ffa92a7a622c482939140f8d8fbf934adce0bcb9357bfd916ca9a250d6440e2eacccbe707d889f9d6808a0830e56e4996051ce2354b5454f99ea32f84fd152008256f5258a33446023138d22c6b687861f5e280e49bacc51d508e131ac748d55387173e6b6871e4c3e02e7e0e57d4419e0ebf0777df3a29e7b633cda9b5feebd6690d04e479023c1a7ee0e14c125fbc8a5b90859da10cfb9432b060ed53b097f075db8c006be4e701aa6fda2fff041a819ac99aeca9172bfd15a32f07c7508cd880010a5407b09096644245982e776d48b57ebd7293325a4c0e82ddf649d2478918a1691901f937dd62d62daa2e6b9df4fc4dd1e1b33996f0cac5402f3404c606d55a90d5f735037b0b7689fa94678e429dccfafead055ffd93425e53bb772050fa841dc21a64b359a0e627716cb6ac1defd83002a72cbf6044119fb7b73f0268d88040e2b06dae3f07ac35bacf305108535f87d29067c3a49ad1ccae30652a29137021a1dbe5fec8e919bc99f33f9feba320b58af6d503b8f730e6db171d7b32b93495e161a93a6548c6322d4e2aa0e42b5a47490ad70727a5e652007f24b17d933fac312ab3bca14c7f88309d32442e12521fbb2923e1ca24a4206f2edc122a6c5a685e662055aa254e9607b2025a699a61257543ef96aa5646b8bebb26a045b99ad3d64658fbfc68b989879a80309dbf8a963a01236719b545277e6c6de26f0f78db364773574ee4947cce13c50fe4d62edc29159781e7a6e4ecf3e51fa415ef9483f480d69bc604f07d7d876d77c43a36eaf90b31b6b4f4ab7cdb493521b2058d1dbaa9c68643ada597d8541b8fb27d378689f0ba29ee505a73e01cf27f4c9afb06a99612fb54e493aac7a86513f934df047960b4fcc8620f2620dad62a6bb68b288d13efac8342ff60cc4a61b3804e9c69e036b5a2d909774b30436e33c6537db2eb7d51da395f7713bd68f785a65f132447deefd10d305f994f787285cc4651be882c0ee7c2f9a3b378446f7a20ea73d1479990080bdef2f84b069dd8c4779e459f787f09148b3892cb1e77b1fcd63e3875e241ec2eadc9a6dd383270a5784b8a011fe82411888f74278286ef7c38a965854e72706cf1149b441fa09d90e5e082e3d9a62de62aec7c1a6a53685a93ac071626da23aa48e1e6c750cef69065a350ebf2420f188b2255aa46e62a1d00d76ed1f340b75109edd4ccdd1a22650c0d0c7dbff4353465d9550847aa341d1894fab4aff6108f9642e6663fc9b50d7d52a11fde130d9daf8a8092d786f31944e78dcfbad350f094e2b6170c4cc98c008f7e1a4ee4f4a9853f321a6195768625db50425340f5750b2c2644239321991781b4ff2cddb8ba27ecf98d8f175d29ecfbdbb45d30c7def3e07ecb95bfa234557f5532f1d4f650d211204676a682031ebee750777fa6aefbdd3811efcff5453b837062299fe338ae35f9440f7d6183f89706b42501b349b6a9ffa30394b15bd7a008cba5a41d95bb871c4e467a0a37f10a55c5d36f51842ce3ab38410a9921f566834d6e22d78b63d2698147806cb51afcdd520e5a5cc45db2a0c11829553996dc0db5444a8e9ce585bce891ecfff893e936221440dbdc1851cc3b27ecc023b29b887a8b4abd147f14c06ed3b68def43674bad5094c702482b66cac8f839f8a662a137964117fd962cbb0b339cff46c486186ed577d34504f9204f0ce1e110822c84e6554e95d908b5f4cfa9368c56781bfb15b329a51bca4d0dd363b98314b41589efa40ab30add53acc92c493ff0d0bf608be893ad00c81d4163b4a96dd681d0aa65a151b806260e9ba108757655585fca4f52faad1498488572b79549a7d4b62033c20dc3acec692143127eb59bcfa8e8a15cadb0fb88b3d322ec1e3e81d637a9cd45dc84dcbcbeaec9b0f3066f602ddc668f5b5084540aafa1b4b826e401a4fefc3b336be454d2da234807a68ee3fb615c28b4b77fb081c9dc882f7de4d916cd10c8422605c8956b378e904753d0b9b2ae55aef406f666db113dc947f29394533ef05fac53259dd6adb1f2163ad0153395774d9320eb6af8982655020b54d004d7620aab381e590168fa40fef9a57ce034dd65dd2b1cef1b33985f4309a81a3bd928c1", 0x1000}, {&(0x7f0000000280)="4ae0e55a57d2c8fb42e443c2f5fb48ec946bb916f5d640804edaaf70dc3d323ffb37a2f92b3092b1d113fda696c6c3334d52be34290e8ed60d5ff72c0bb5d40191d5148a15be36a2b06b7d6389ebb78c6b34b703b5b30b1b25dbd97552fe820da9f949c96e225c40be88214dec8b7fbaf5d09d99a53842f3d19005057394feba4e4fbf1e153b1e7c085823fdef7d218d5375deb8f9637d2eecc60600454a7307ccd010569367", 0xa6}], 0x3, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000340)={{0x3e, @rand_addr=0x6, 0x4e24, 0x4, 'sed\x00', 0x2, 0x6, 0x36}, {@multicast1, 0x4e24, 0x0, 0x4, 0x5920, 0x4}}, 0x44) ioctl$NBD_CLEAR_QUE(r1, 0xab05) sendto$unix(r2, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:15:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) delete_module(&(0x7f0000000200)='posix_acl_access,cgroup\x00', 0x800) io_setup(0x5, &(0x7f0000000280)=0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) io_getevents(r1, 0x4, 0xa, &(0x7f00000006c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000440)={r2, r3+30000000}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r4}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r4, 0x2}}, 0x18) r5 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3, 0x8000) ioctl$KVM_SET_PIT(r5, 0x8048ae66, &(0x7f0000000040)={[{0x2, 0x200, 0x100000000, 0xfff, 0x7, 0x6, 0x8, 0x8, 0x5, 0x51, 0x4, 0xf0d, 0x7}, {0x5, 0x0, 0x7, 0x1, 0x0, 0x2f, 0x4, 0x6, 0x7, 0x4, 0x0, 0x7, 0x13a6}, {0x401, 0x0, 0x7ff, 0x7ff, 0x7, 0x4fe2, 0x6, 0x88, 0xa138, 0x7, 0x3, 0x100, 0xffffffffffff8001}], 0xa}) 00:15:03 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x6) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x952d, 0x4d4}, {0x4, 0x8}, {0x3, 0x1}]}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) 00:15:03 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200040, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x9}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f00000001c0)={r5, 0x491}, 0x8) recvmmsg(r2, &(0x7f0000001500)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/48, 0x30}], 0x1, &(0x7f0000000580)=""/251, 0xfb}}, {{&(0x7f0000000e40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000f00), 0x1ba, &(0x7f0000000f40)=""/47, 0x2f}}], 0x2, 0x0, &(0x7f0000001600)={0x0, r3+10000000}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCMSET(r4, 0x5418, &(0x7f0000000200)=0x6) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000240)={0x0, r7, 0x5, 0x100000001, 0x9, 0x100000001}) 00:15:03 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f00000003c0)=@pptp={0x18, 0x2, {0x3, @dev={0xac, 0x14, 0x14, 0xc}}}, 0x80) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/keycreate\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x101900, 0x0) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000380)=0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000280)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000002c0)=0x14) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000300)=@assoc_value={r5, 0x6b}, 0x8) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="01000000030000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="00007000010000fc04aba10011d7f3e998e9b8de80258644c0f6a8279ab1bad132aeb9107f0ba39843ecac32e21ebd80d211f25450dde5b91fb719b9cac9d1c481fd36331711fc58ab83f1c62107db78bbe04e2f88d3e5253da4a377acca9daa0ae91ad8801f7df0680d29dd90ca35cc4ba1a533bb5dbcecf886f8bbaad8a11aa0b09cbce57a7f3c1ab301b0d337364dedb6842c50c02614c6f4b3d8c277aaf662b1bd1a7923e997347df6e9ab68c25e7da46df63cb62ce1f4aaa642600dc07e566cfcf450b17c94ceac85e3b54771731e246589afa5e9000000000000000000"], 0x48}}, 0x0) 00:15:03 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0xfffffffffffffffc, 0x0) r1 = userfaultfd(0x8000000800) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000180)={0x1, 0x78f77b84d2e3ccb, 0x3, 0xfff, 0x0}, &(0x7f0000000300)=0x10) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000680)={0x6, 0x10001}) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000340)={0xffffffff, 0x4, 0x8000, 0x8000, 0x3, 0x2, 0x3, 0xfff, r2}, 0x20) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000540), &(0x7f0000000580)=0x18) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() fchown(r4, r5, r6) io_setup(0x3, &(0x7f0000000040)=0x0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000400)={[0x1ffffffffffd, 0x8, 0x2, 0xffff, 0x80, 0x7ff, 0x3, 0x402, 0xf11, 0x4, 0x7f, 0x100000000, 0x81, 0x8, 0x2, 0x7], 0xd005, 0x82481}) ioctl$KVM_RUN(r8, 0xae80, 0x0) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200000, 0x0) io_cancel(r7, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4, r3, &(0x7f0000000200)="1986ad5e73c2c2010b49f755a0ef6ecee3bd1ffcefb4fb44440e99a547caea9c419dffb6d250d36e6e0ee191755b97caf15196f6b0eab66a9f965eda47c32f293faa8de70c92d1cbe88b26fa493f47fb6182c2bb5b51b09a9f5e5ec881e858208276b97471e95639ae09dc3c4354df0b564ec157461747a503cb5f697c8d9f471d95bded642ed0c905ad7747fc149598b8f71f074fb556873919607c94821d7ad2596e7b66eb1ab37b65746bf319f699bf1edc0817cbf7e70f9e9239a4c609a10d37549d40a47ae280dba42508", 0xcd, 0x615, 0x0, 0x1, r9}, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_NODELAY(r9, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$DRM_IOCTL_ADD_BUFS(r9, 0xc0206416, &(0x7f0000000380)={0x4e8d, 0xffffffffffff8000, 0x7f, 0x0, 0x10, 0xe8}) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x20) [ 512.592798] QAT: Invalid ioctl 00:15:03 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) accept(r0, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, &(0x7f0000000040)=0x80) sendmsg$nl_crypto(r2, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="f8000000110000022bbd7000fedbdf256d6f72756e6572696300000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000400000000000000000000080001000400000008000100ff0100000800010007000000"], 0xf8}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) set_robust_list(&(0x7f0000000140)={&(0x7f0000000080)={&(0x7f0000000180)}, 0x1, &(0x7f0000000100)={&(0x7f00000000c0)}}, 0xfffffffffffffff9) 00:15:03 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f00000001c0)=@vsock={0x28, 0x0, 0xffffffff, @reserved}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00'}) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000010ff0), 0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001500)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/48, 0x30}], 0x1, &(0x7f0000000580)=""/251, 0xfb}}, {{&(0x7f0000000e40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000f00), 0x1ba, &(0x7f0000000f40)=""/47, 0x2f}}], 0x2, 0x0, &(0x7f0000001600)={0x0, r2+10000000}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:15:04 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = memfd_create(&(0x7f0000000040)='/cgroupcgroup!\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast2, @remote, @local, 0xff, 0x5, 0x0, 0x100, 0x2f, 0x200000, r2}) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000440), &(0x7f00000004c0)=0xffffffffffffff04) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000000140)={0x1d, r3}, 0x10, &(0x7f0000000100)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) 00:15:04 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x3, 0x80003, 0x80000000, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_WAITACTIVE(r2, 0x5607) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7, 0x8000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000080)={0x225, 0x2, {0x2, 0x3, 0x5, 0x0, 0x1}}) connect$inet6(r3, &(0x7f0000000240)={0xa, 0x4e22, 0x5, @mcast2, 0x83b4}, 0x1c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) init_module(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x15, &(0x7f0000000200)='/dev/bus/usb/00#/00#\x00') setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000180)=0xffffffffffffffff, 0x2d9) 00:15:04 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0xffffffff, 0x480003) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="0000000001f3ff0000006409cf395a83e273695cc7960000"], 0x1}}, 0x0) [ 513.340947] QAT: Invalid ioctl 00:15:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000280)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x0, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x2, @ipv4={[], [], @multicast2}, 0x834b}, r4}}, 0x30) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendto$unix(r2, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:15:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x5, 0xffffffffffffffff}, 0x14}}, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x4e22, 0x0, @local}, r2}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r2, 0x2}}, 0x18) 00:15:04 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000fc04aba10000000000000000000000"], 0x1}}, 0x0) 00:15:04 executing program 0: r0 = userfaultfd(0x8000000800) geteuid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0xa}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:15:04 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0xff21, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) 00:15:05 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) 00:15:05 executing program 0: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000040)=""/52, 0x34}, {&(0x7f0000000300)=""/183, 0xb7}, {&(0x7f00000003c0)=""/137, 0x89}, {&(0x7f0000000080)=""/118, 0x76}, {&(0x7f0000000140)=""/50, 0x32}, {&(0x7f0000000480)=""/195, 0xc3}, {&(0x7f0000000580)=""/106, 0x6a}], 0x8, 0x3d) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x200, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f00000006c0)=0x7) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{}], 0x1, 0x20) 00:15:05 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000001500)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/48, 0x30}], 0x1, &(0x7f0000000580)=""/251, 0xfb}}, {{&(0x7f0000000e40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000f00), 0x1ba, &(0x7f0000000f40)=""/47, 0x2f}}], 0x2, 0x0, &(0x7f0000001600)={0x0, r3+10000000}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="01000100030000000400000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="e7ffffff0000000000000000d60000008e15adecfc04aba1"], 0x48}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:15:05 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) r3 = dup3(r0, r0, 0x80000) ioctl$BLKRAGET(r3, 0x1263, &(0x7f0000000040)) socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:05 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="9d7700000100000000000000008e15adecfc04aba1"], 0x1}}, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x40, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000080)='vcan0\x00') 00:15:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) r2 = socket$kcm(0x29, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x2, 0x4) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) 00:15:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e26, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendto$unix(r1, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:15:05 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:15:05 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x1d, r1}, 0x10, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0400006001000000040000a006010000ecffe4df675f76d6"], 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0xc1) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x841, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e22}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="01000000030000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="00000008ccfccbfa4521d722cd000100000012616d30959a"], 0x48}}, 0x0) 00:15:06 executing program 5: msgget$private(0x0, 0x1fa) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) accept4(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f00000000c0)=0x80, 0x800) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@empty, @empty, @mcast2, 0x1000000, 0xafa, 0x7, 0x500, 0x3, 0x200, r1}) 00:15:06 executing program 3: pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x2, 0x17, 0x2, 0x7, 0x11, 0x0, 0x70bd26, 0x25dfdbfe, [@sadb_ident={0x2, 0xa, 0x7, 0x0, 0x11b}, @sadb_address={0x3, 0x6, 0x7f, 0xa0, 0x0, @in={0x2, 0x4e24, @multicast1}}, @sadb_lifetime={0x4, 0x7, 0x4, 0x7, 0x4, 0x10001}, @sadb_x_nat_t_port={0x1, 0x17, 0x4e23}, @sadb_x_nat_t_type={0x1, 0x14, 0x80}, @sadb_x_sa2={0x2, 0x13, 0x8, 0x0, 0x0, 0x70bd25}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e23}, @sadb_x_nat_t_type={0x1, 0x14, 0x1ff}]}, 0x88}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) seccomp(0x1, 0x0, &(0x7f0000000400)={0x2000000000000308, &(0x7f0000000380)=[{0x8, 0x6c, 0x6, 0x10000}, {0x40, 0x8, 0x2, 0x80000001}]}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f00000006c0)={{0x0, 0x4, 0x7fffffff, 0x2a4, '\x00', 0x6}, 0x2, 0x2, 0xffffffffffff0000, r4, 0x6, 0x7fffffff, 'syz0\x00', &(0x7f0000000300)=['/dev/infiniband/rdma_cm\x00', 'em1h(]#GPLsystem\x00', '\x00', '\x00', 'cpuset\x00', '/dev/infiniband/rdma_cm\x00'], 0x4a, [], [0x7f, 0x80, 0x3ec, 0x7c9dab95]}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r3}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r3, 0x2}}, 0x18) 00:15:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000200)=0x7, 0x4) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000400)=@expire={0xf8, 0x18, 0x1, 0x0, 0x0, {{{@in=@dev, @in=@rand_addr}, {@in6=@mcast1}, @in6}}}, 0xf8}, 0x8}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = getuid() getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000007c0)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000480)=0xe8) fstat(r4, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000d40)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000008c0)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r4, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000a40)=[0x0, 0xee00, 0xee00, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff]) r16 = getegid() stat(&(0x7f0000000dc0)='./file0\x00', &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000c00)={0x0, 0x0, 0x0}, &(0x7f0000000c40)=0xc) r19 = getgid() setxattr$system_posix_acl(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000c80)={{}, {0x1, 0x4}, [{0x2, 0x5, r6}, {0x2, 0x2, r7}, {0x2, 0x2, r8}, {0x2, 0x2, r9}, {0x2, 0x4, r10}, {0x2, 0x1, r11}, {0x2, 0x5, r12}], {0x4, 0x5}, [{0x8, 0x4, r13}, {0x8, 0x6, r14}, {0x8, 0x4, r15}, {0x8, 0x3, r16}, {0x8, 0x1, r17}, {0x8, 0x1, r18}, {0x8, 0x1, r19}], {0x10, 0x1}}, 0x94, 0x2) 00:15:06 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xc}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x80005) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) [ 515.238579] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 515.382790] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 00:15:06 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) memfd_create(&(0x7f0000000040)='vcan0\x00', 0x7) recvmmsg(r2, &(0x7f0000001500)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/48, 0x30}], 0x1, &(0x7f0000000580)=""/251, 0xfb}}, {{&(0x7f0000000e40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000f00), 0x0, &(0x7f0000000f40)=""/47, 0x2f}, 0x9c8a}], 0x2, 0x0, &(0x7f0000001600)={0x0, r3+10000000}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:15:06 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000eac5df36a4f27f0148000100000000000000004000"], 0x1}}, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x4a9, 0x80) getsockname$unix(r2, &(0x7f0000000080), &(0x7f0000000100)=0x6e) 00:15:06 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r0}}, 0x1ff) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9, 0x2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x9, @loopback, 0x2}, {0xa, 0x4e22, 0x101, @mcast1, 0x80000001}, r0, 0x5}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r0, 0x2}}, 0x18) 00:15:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRESOCT=r2, @ANYRESDEC, @ANYRES16], 0x2d) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendto$unix(r1, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:15:06 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:15:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) r2 = socket$can_bcm(0x1d, 0x2, 0x2) write$binfmt_aout(r2, &(0x7f0000000000)={{0x108, 0x1, 0x71e200000000000, 0x3bc, 0x254, 0x7, 0x1a}, "5569b2bdeceac4b1691ac101d69d70a69cbf232a0ffe7bc341428183ba0a8803328bfc1c0a1a8cfd204afebc4147ba3bfcdd19922bca8294ea3986c2fdcd66a23c3123968890cde923ae162693b8d1f8b72be927bd42d94ca6c5d7a90207d5f3c7517d2a766d0170a0c3ca919817fbff473298e53afc3c486a55800c7515"}, 0x9e) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0xfffffffffffffd4d) 00:15:07 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x100000001, 0x610000) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f00000000c0)=0x95c6, 0x2) connect(r1, &(0x7f0000002000)=@ethernet, 0x80) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x3) sendmsg$can_bcm(r1, &(0x7f0000000000)={&(0x7f0000007ff0), 0x10, &(0x7f0000002ff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000001000000000000e000000000008e15adecfc04ab2446393725a90cd9d4c556792f231660a8ce5c82e71d580518a9aeef268f755b136605f4d3f9027998b47f45324407d40c4d9dcb08"], 0x1}}, 0x0) 00:15:07 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="01000000030000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="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"], 0x48}}, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x5) 00:15:07 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', r1}) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000010ff0), 0x10) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x10000, 0x40000) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000001500)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/48, 0x30}], 0x1, &(0x7f0000000580)=""/251, 0xfb}}, {{&(0x7f0000000e40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000f00), 0x1ba, &(0x7f0000000f40)=""/47, 0x2f}}], 0x2, 0x0, &(0x7f0000001600)={0x0, r4+10000000}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) socketpair$unix(0x1, 0x1000000000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 00:15:07 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x20480, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000080)={0x100000, 0x3000, 0x401, 0x40, 0xe4b}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4800100}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x3c, r3, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0xdc}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xc}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000004) 00:15:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 00:15:07 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) bind$can_raw(r2, &(0x7f0000000180)={0x1d, r1}, 0xa9) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x800, 0x0) ioctl$RTC_WIE_ON(r3, 0x700f) 00:15:07 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sigaltstack(&(0x7f0000ffa000/0x5000)=nil, 0x0) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$int_out(r0, 0x5460, &(0x7f0000000100)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x5, 0x4200) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x1}, 0x18) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="01040000005e0a0fd6206a03000000dbf58641ab00000000000015adecfc04aba100000000"], 0x1}}, 0x0) 00:15:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getpeername$packet(r2, &(0x7f0000000080), &(0x7f0000000200)=0x14) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) 00:15:07 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x80, 0x0) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000001500)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/48, 0x30}], 0x1, &(0x7f0000000580)=""/251, 0xfb}}, {{&(0x7f0000000e40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000f00), 0x1ba, &(0x7f0000000f40)=""/47, 0x2f}}], 0x2, 0x0, &(0x7f0000001600)={0x0, r3+10000000}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="01000000030000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="00000000010000000600000000cfa85331a3e11bcc5b0488a1"], 0x48}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:15:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r1, 0x4c00, r3) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendto$unix(r2, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:15:07 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) syz_open_dev$usb(&(0x7f0000000380)='/dev/bus/usb/00#/00#\x00', 0x8008, 0x800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x100000000, 0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, &(0x7f0000000140)={0x6b, 0x4, 0x7fffffff, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}]}) r4 = fcntl$getown(r0, 0x9) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r4) 00:15:08 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="0000000000008e15adecfc04aba100000000000000000000"], 0x1}}, 0x0) 00:15:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 00:15:08 executing program 0: r0 = userfaultfd(0x80000000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000140)={0x60, 0x0, 0x5, {{0x400, 0x1, 0x6, 0x42, 0x9, 0x1, 0x100000000, 0x9}}}, 0x60) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f00000000c0)={0x17, 0x79, &(0x7f00000001c0)="fa9c5bc4341894e66ae2105b4490137ac30b0ac269091c09d5fa33d6a50c64196e6fec49a4e3431026f1cc96207d229e297908938b25887963d32f0961a6de9614d0f3d3d7b8fff2c6486554e7edc4093df84aee4ea7bdfc8d51a698ac9df5032a2bd8da89a9296a437f8573a22a233710dd2f77c1a835e958"}) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x20) 00:15:08 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x694a, 0x2) ioctl$SG_GET_TIMEOUT(r3, 0x2202, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x0) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000001500)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/48, 0x30}], 0x1, &(0x7f0000000580)=""/251, 0xfb}}, {{&(0x7f0000000e40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000f00), 0x1ba, &(0x7f0000000f40)=""/47, 0x2f}}], 0x2, 0x0, &(0x7f0000001600)={0x0, r4+10000000}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f0000000080)={0x0, @aes256, 0x1, "a6de1e756dcd2232"}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 00:15:08 executing program 5: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@sha1={0x1, "a3bb99c59d71a18a090fefc8d8c05d33c956a8d6"}, 0x15, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) 00:15:08 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000240)='./file0\x00', 0x5) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r3}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r3, 0x2}}, 0x18) r4 = socket(0x14, 0x0, 0xfffffffffffff984) setsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000000)=0x9, 0x2) 00:15:08 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = dup(r0) write$P9_RLINK(r1, &(0x7f0000000040)={0x7, 0x47, 0x2}, 0x7) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f00000000c0)={0xf06, 0x2, 0x200, 0xff, 0x7fff, 0x3}) bind$can_raw(r3, &(0x7f0000010ff0), 0x10) recvfrom(r3, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:08 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x3e}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000200)={r2, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}}, [0x0, 0x80000000, 0x2, 0xa2f, 0x4, 0x200, 0x10001, 0x7, 0x1, 0x4, 0x8001, 0x8, 0x7, 0x8, 0x6e7fc1b8]}, &(0x7f0000000100)=0x100) 00:15:09 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) connect(r0, &(0x7f0000000040)=@llc={0x1a, 0x104, 0x8, 0x8d2, 0x7d4, 0x6, @local}, 0x80) 00:15:09 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@un=@abs={0x1, 0x0, 0x4e21}, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) lsetxattr$security_smack_transmute(&(0x7f0000000400)='./file0\x00', &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x3) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000001500)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/48, 0x30}], 0x1, &(0x7f0000000580)=""/251, 0xfb}}, {{&(0x7f0000000e40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000f00), 0x1ba, &(0x7f0000000f40)=""/47, 0x2f}}], 0x2, 0x0, &(0x7f0000001600)={0x0, r3+10000000}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="01000000030000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000008e15adecfc04bee31db51636fc13243fe5b120bd809e1af114eb7a4bceade16ecbcc2bfeeefb3d6f9ec6bbbbc80b249f6b21f69f0f2a3841104d5a2126d1984146a0306be4955995ebb063d91f388ba2a92eae3a0b2549867c565ae5894e23d8ffde2119becb8d10b36e130b5da2e31069416794f7e7b677c0a43da269e4f5a0b60775f155e3d7c1e8a448b0608807fc400fceaab9e537e012d16eec5861a009f055c5782b64b87dca0ef4be9742a5baca7f005f1b0d416a855b"], 0x6}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:15:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @rand_addr=0x3}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x1003, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendto$unix(r1, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:15:09 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x501, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x2, 0x1006}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x200, @remote, 0x8}, {0xa, 0x4e20, 0x7f, @mcast1, 0x10000}, r1, 0xffffffffffffff00}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r3}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r3, 0x2}}, 0x18) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) syz_open_procfs$namespace(r4, &(0x7f0000000080)='ns/ipc\x00') 00:15:09 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000000080)={&(0x7f000000afb8)=ANY=[]}}, 0x0) 00:15:09 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x488000, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="0600395032303030c4e8677ce3"], 0x13) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:15:09 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000100)=""/2, 0xfffffffffffffed3, 0x1000000, 0x0, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x3b, &(0x7f0000000040), &(0x7f00000000c0)=0x4) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="01000000030000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000201000d3567e885edc676088e15adecfc04aba1"], 0x6}}, 0x0) 00:15:09 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) 00:15:09 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='autogroup\x00') write$P9_RRENAMEAT(r2, &(0x7f0000000080)={0x7, 0x4b, 0x2}, 0x7) 00:15:10 executing program 0: r0 = userfaultfd(0x8000000800) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x8, 0x0) fcntl$setsig(r0, 0xa, 0x22) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f0000000200)=0x54) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x2, 0x2, 0x9}}, 0x30) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000040)=[{r3, 0x6c1}, {r2, 0x4c2}, {r3}], 0x3, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:15:10 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) pipe(&(0x7f0000000080)={0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6gretap0\x00', 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r1, 0x50, &(0x7f00000000c0)}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="0000000001000000000000f3ffff1000acecfc14aba1"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syzkaller0\x00', 0x10) 00:15:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000080)={'lo\x00', 0x200}) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000040)) 00:15:10 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xf38, 0x22000) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000001500)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/48, 0x30}], 0x1, &(0x7f0000000580)=""/251, 0xfb}}, {{&(0x7f0000000e40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000f00), 0x1ba, &(0x7f0000000f40)=""/47, 0x2f}}], 0x2, 0x0, &(0x7f0000001600)={0x0, r3+10000000}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:15:10 executing program 0: r0 = userfaultfd(0x8000000800) close(r0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) socketpair(0x10, 0x7, 0x9, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000000c0)={0x8, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x101) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:15:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000100)={{0x0, 0x2, 0x0, 0x72a5e31ba969d3d6, 0xffffffffffff3488}, 0x2977, 0x100, 0x9d8e}) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendto$unix(r2, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:15:10 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x84000) write$P9_RMKDIR(r1, &(0x7f0000000240)={0x14, 0x49, 0x2, {0x11, 0x1, 0x7}}, 0x14) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x20202) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e22, 0x73b9, @local, 0x101}}, 0xdd, 0x8f1, 0x2, 0x6, 0x2}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000180)={0x2, 0x6, 0x8000, 0x6, 0x8, 0x7fffffff, 0x3, 0xfffffffffffffbff, r4}, &(0x7f00000001c0)=0x20) 00:15:10 executing program 2: socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000010ff0), 0x10) recvfrom(r3, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x400) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000200)=0x1) 00:15:10 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = syz_open_dev$sndpcmp(&(0x7f0000000d80)='/dev/snd/pcmC#D#p\x00', 0x589b, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000dc0)=0x1, 0x4) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000010ff0), 0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000001500)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/48, 0x30}], 0x1, &(0x7f0000000580)=""/251, 0xfb}}, {{&(0x7f0000000e40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000f00), 0x1ba, &(0x7f0000000f40)=""/47, 0x2f}}], 0x2, 0x0, &(0x7f0000001600)={0x0, r4+10000000}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 00:15:11 executing program 0: r0 = userfaultfd(0x8000000800) socketpair(0x2, 0x80000, 0xffffffff, &(0x7f0000000200)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0xfffffffffffffffe}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) poll(&(0x7f0000000040)=[{r2, 0x20000000000490}, {r1}, {r1, 0x80}], 0x3, 0x8000) r3 = fcntl$dupfd(r1, 0x0, r2) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x4, 0x0, 0x1, 0x6, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000140)=r4, 0x4) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000180)) 00:15:11 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) r6 = getegid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = geteuid() getresgid(&(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0)) getresuid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0, 0x0}, &(0x7f0000000600)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}}}, &(0x7f0000000740)=0xe8) r14 = getgid() r15 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0, 0x0}, &(0x7f00000007c0)=0xc) r17 = getuid() r18 = getgid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0}, &(0x7f0000000840)=0xc) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000940)={0x5b8, 0x0, 0x8, [{{0x4, 0x0, 0xfffffffffffffffe, 0x7f, 0x8001, 0x10000, {0x1, 0x5, 0x9, 0x1, 0x7, 0x1, 0x7, 0x3, 0x2, 0x1, 0x9, r3, r4, 0x1f, 0x8}}, {0x1, 0x0, 0x6, 0xfffffffffffffff7, 'vcan0\x00'}}, {{0x4, 0x0, 0xac5c, 0x3, 0x3, 0x8, {0x5, 0xbe, 0x3, 0x800, 0xa4d2, 0x2, 0x6, 0x1, 0x6, 0xccf, 0x3, r5, r6, 0xded6, 0x7}}, {0x2, 0x200, 0x2, 0x4, '--'}}, {{0x2, 0x3, 0x8, 0x9, 0x6, 0x1, {0x1, 0x1, 0x6, 0x4473, 0x6, 0x80000000, 0x3, 0x2, 0x100000000, 0x70, 0x0, r7, r8, 0x3ff000000000000, 0x8}}, {0x200, 0x8, 0x6, 0x8000, 'vcan0\x00'}}, {{0x2, 0x1, 0x1, 0x2, 0x6, 0x10a, {0x6, 0x7, 0x2b8f, 0x7, 0x3, 0xd5a, 0x1000, 0x4, 0x4a5d, 0x6, 0x1, r9, r10, 0x8, 0x8}}, {0x2, 0x7, 0x0, 0xc06}}, {{0x4, 0x2, 0x4, 0x7, 0x5, 0x5, {0x4, 0x3, 0x8001, 0x7, 0x0, 0x3ff, 0x81, 0x40, 0x1f, 0x755, 0x2, r11, r12, 0x8, 0x4}}, {0x5, 0x6, 0x0, 0x8001}}, {{0x2, 0x0, 0x5d87, 0x20, 0x60, 0x1, {0x4, 0xfffffffffffff9df, 0x80000001, 0x8, 0x3, 0x9, 0x18f4, 0x401, 0xdab3000000000, 0x401, 0x7, r13, r14, 0x5, 0xad}}, {0x6, 0x8, 0x0, 0x4}}, {{0x5, 0x3, 0x2, 0x9, 0x3, 0x0, {0x1, 0x3f, 0xfa5, 0x101, 0x0, 0x8, 0x101, 0x9, 0x2, 0x6, 0x1, r15, r16, 0x1000, 0x1}}, {0x3, 0x40, 0xc, 0x1, 'cgroupcgroup'}}, {{0x1, 0x2, 0x400, 0x2, 0x5, 0x80000001, {0x5, 0x1f, 0x10001, 0xbe0, 0x10000, 0x1657819c, 0x0, 0x6, 0x8, 0x7, 0x6, r17, r18, 0x1f, 0x1}}, {0x4, 0x8, 0x0, 0x5000000000}}, {{0x4, 0x3, 0xd7, 0x2, 0x0, 0x10000, {0x3, 0x2, 0x4, 0xc0, 0x1ff, 0x10001, 0x101, 0x10001, 0x9433, 0x401, 0x9, r19, r20, 0x7fffffff, 0x6}}, {0x3, 0x4, 0x26, 0x3f, 'posix_acl_accesseth1-,selinuxem1&em1:,'}}]}, 0x5b8) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:11 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x1, 0x3, 0xfff}}, 0x20, 0x1, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x4800) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(r1, &(0x7f0000001d40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001d00)={&(0x7f0000000280)=@getlink={0x1a6c, 0x12, 0x400, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x60080, 0x80}, [@IFLA_IF_NETNSID={0x8, 0x2e, 0x3ff}, @IFLA_AF_SPEC={0x1c, 0x1a, [{0x4, 0x2}, {0x4, 0xa}, {0x4, 0x7}, {0x4, 0x7}, {0x4, 0xa}, {0x4, 0x7}]}, @IFLA_MTU={0x8, 0xe, 0x4}, @IFLA_EXT_MASK={0x8, 0x1d, 0x1}, @IFLA_PHYS_PORT_ID={0x20, 0x22, "8caf4fb0d6a5c278ff622c04fd941b8a51007969c4e536952174a4"}, @IFLA_PORT_SELF={0x19f8, 0x19, [@typed={0x8, 0x67, @u32=0x3}, @nested={0x1260, 0x63, [@typed={0x14, 0x3a, @ipv6=@ipv4={[], [], @multicast1}}, @typed={0x8, 0x33, @ipv4=@remote}, @generic="a77108bbb3e3be1dbe1fb770681ee3be5b1675559d70e4fc305ae6a71f2ed1db2adc0dab104d67a80448d2e0855b58e85392d579c9fb79c1a26bc84f8a8c435bc83678b8d4dccfd597f4c6246b02f99aaf5ee2d66b5ea78aee3a35fe70de33c9188a92c564a34c187730c1dc133dd39bff804b0625dc41f68e785e229da98cc6b803b661bc1c2226d153602c", @generic="dd19622bce8bf9b95dcd216efb820570d486b951ff8c58f00e4545c794507bd060e69a7d4f686229acbded9d07630b61a01e21eeb5f22efaa858b19c403bf4e1393ac62baa1226912bf457931d917144e8f25ad3a08abe9a9ebeda9e21a053b5c7b1d80102c8e04fc40cef5cc87792cb550d21119032ca5f047d8f01c6103adede8df061935b9e08977f163db3ec4f759e278468df8fc4024523157e3eb5f340f8a767e0d0f35dd8afcedd71a6af6125d69d39ac83bc", @generic="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", @typed={0x8, 0x67, @ipv4=@dev={0xac, 0x14, 0x14, 0xf}}, @generic="fb8d65db6ce89c4c0a0fd42eea747de23e2c55c710dfe36226ec6dd8a65227f57cce3fcd300e3cc1589caa074937eef59dc74c219e4a73946862287102f6bfaa8558b1d854c2bb526bc57ef30acfac8198a3d9af36b4c1828adb607833069a2c051e733d4ebbe745353069542c3435f425a3f22f1c846349d07f586afc98c1e17afd998b6a8e099403be6f98d6745a4eba32efcb3992a48cef41d9eca3fec0e45205236373b0ddf3427367bb92280b3e3524557a456e325d47de40d9d4d084cf0913d1669171805de28ce7b78463c8135bd3e4c38e95accb62a7f6cf3a023d2cd13239e0ceb6fb0ea22eec1a6baa41551ed17021"]}, @typed={0x8, 0xffffffffffff8001, @uid=r2}, @generic, @typed={0x8, 0x78, @fd=r0}, @nested={0x1e0, 0x6d, [@typed={0xc, 0x2a, @str='selfGPL\x00'}, @typed={0x48, 0x1c, @binary="7809fa8f5c37b242bd7053ffdee70ba9826574fc69bac915a3627d5f4d4f0adfca17350ec67c5f0386e8a8f9c5b53a47740c99faa722f9c647d419a04fe339ce2ee2"}, @generic="b83cf00acd5a0ccb28301cc7a39f9f", @generic="966da0d52dc4d96d96a90b208f62e3a5f6865f95be58716e1e5cc6cc46780beed42752d3d33e2446468ebcaf3ab2991d774d0e4083c38b75c62480af08c2442282973e43c09533e8b49b0ef0106e96eebc4d9c7aa7e13350de4c0d5a6f604003cc7212bd4722a88fa8aeb0cfa6b2855835ff7c329bb69e08da1c1402dc37f3d31fde084f725e03e5e647556231e033ce1be72cf6953446dd2187917c9ae35ef9465303fc30f9e81650dea3f1e81677cfbc5de8c4371a042d39c9a8626fb813687ab52f063fe8bedda64c766002614526b2b2ef6d8c337b397e5dac5662648d8d3ee6e90f94679d5b8d6e6a8967397552", @typed={0xc, 0x50, @u64=0x894}, @typed={0x8, 0x4b, @str='y\x00'}, @typed={0xc, 0x4a, @u64=0x1ff}, @generic="121a59b708ea701ed1a474b988cbebbab559a9bc6c87033d93517b7c82e2532de2b6a1db96dfbfdc2d870d8706faaca24dafb08c2c42022f2d095c0ee9c923ff3acf8061da8bbb80ced64f9f305f6093c3b3b3a9665430aede3ab7b3ede5f4fc2ccac7685dc410dc"]}, @typed={0x4, 0x38}, @generic="dc59158748af5bb03615a3c264c7b38e9d8b0480df5eb463afd4c42daf4262a52b1d1353c19134c1c25838a068de6c784cc773e1e11f967e9e29b80297addefa8de415219d2701892bcd1fa240e4494452495f6a49c7d8f526c858133d7889867b8d31a68837ea2d5833a3953985d2af6ae5999aa47ab7b3dce2877215f6b79d13a441e6ad8c516e92b11aa80a16ce1e59eab697ae5478396a3fc815a1426002b025591819815282730db37ca17ed60cd7e676617f5d5f0af10b69d2c06f36a3aae80d4a4eb027a5b5be92e31c51615a07db9dc4b3682e782c07a53056e0f699e42cefec32166c77d76b81", @nested={0x4a8, 0x6, [@generic="6328988d1aa417d5a8e1879b515697590ef4e05ad0211c84e3fc800f42c92356a06b1fcd04600f00415b70d1dce3cdedb924c3efd790a0c1ffa9c8d3adbb027161db7448b16d9fe510082eeacf4efef52273b691fdd7e19ffd515891c9fc69f28a326a5f9b3a8a6ddadf79982680f2da4373d885", @typed={0x1c, 0x7, @str='trusted.overlay.opaque\x00'}, @typed={0x1c, 0x91, @str='trusted.overlay.opaque\x00'}, @generic="6e13d3634ddd266bef4a012844fdf786d282e73224ed53cfd8d8cc5afa835b52d42434f55baada9df8cc07fb8a51f5694e81e787840ababce95fbb7fa9ab8c562f13e71da3dd09df2263ef365fa4f3d8e7133427c1d91ef648254635dc5dfc06bfbfda07de0df2e13e22ffe85fcb67b7b5d163a6bbe257328dc52a54468d7f7825a670a14c56b6557a44bc80aeb568bdb5225fde9e53ba962e0a81ae49c7e52cad199fd80d1fc36b599d84c2ea8cfcdb3ea82b83fe4d19b786a28b3906153058a60d656ff05755d7a113", @generic="a921e4be5da8adea133921551643761d8bd9aa6e1911abc4a3c1480d2100023efc776a7e1906dfa63df2479cb270e1c9e79fd892b86512baedeb2c7b716a3e5f9a96d13e50f4f2f9cc7c5023f1e2af073f8bdb9bf41f0f34ad1920ef7b19b0a43ed6a5b23f6dfccd50d1a2f60b0a7f8511cd839bf4091f72b163ed607f984151591572f0c9b862d456baeb669579e6edfdb89719cdc0c1782f6cd011f12f5d04fbb6e6bd576d2e80177832aa53c44149617b8c11ceebe5f93d5664e50a66a82b536465ee8626ce005648c2be4d052bb6515f50cbff711005430979291226d20fa3cfc1c972cc0706854ccb118af365b9837029ca2bda41ef76258438", @typed={0xdc, 0x1a, @binary="d9d218efe3f1452a4e7fde31bd3614f501bcdff493f17733c8591a0be9ed373c684b30c28f4c6e310043996c494661e6f398cb01e21f2c5232e173af73854ebad774956134dde9104f4f68c881a08c4eea156c820e4efad382ac58981ca4985d129a661779bc2a06868a83b76ecc3332483f4028566395724bf4409031271c7a344745f533f0c072bb8b5b238485c32d053ffac1a93667bdbde4e4838a190100e4afccff45a9dd4c29e1604d8b0af24cc8d95bb570ffb14e4f933ecbc90ef8566ff0b3fa3fc4a08a1054b7aa9478d6a3caab0a356a25ae"}, @generic="a92a4763ff2632ea243a529e6f47022f0ba98e80a379aa15f9678aee10735230203a26fb2ed1952347a8b2496274c41f34b9cd2dbe6c2330886e6a27adc5d903e79be6df96f293557775229e72257c8f3f46b9028c0f49880f9c1c2cd1301b8c4075aaf172e5e541b1828885ab65594812cb5681eabdaa2fc96c024756c00df9714c87df493a39fe4e8ed8259171f00d86030635b64322b55caf259abc2c458202ee3588d212d9863288c409d4773c33941823e98d2f3422337171a55bffd155212c61d47ab627d2bc4be59b1816c5", @typed={0xc, 0x16, @u64=0x80}, @generic="b70500ca78ee1a18aafdab7c0931d46060c266be1717c82153a05bbe5de2dc6a6a2a9b5d3038772065f69b009e9571628840441524c19f6256f44b43cecc4cfde5f266e6eed1fac28d2b11ddb252bdb4acad4cf4e614cad379ab8dbdb00b9f178499a854548c6d79", @typed={0x10, 0x7e, @str="7dc4766d6e6574312d00"}]}, @typed={0x4, 0x8d}]}]}, 0x1a6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0), 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) 00:15:11 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), 0xffffffffffffffff, 0x2}}, 0x18) 00:15:11 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000001500)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/48, 0x30}], 0x1, &(0x7f0000000580)=""/251, 0xfb}}, {{&(0x7f0000000e40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000f00), 0x1ba, &(0x7f0000000f40)=""/47, 0x2f}}], 0x2, 0x0, &(0x7f0000001600)={0x0, r3+10000000}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000680)=ANY=[@ANYBLOB="01000000030000000000edffffffffff51f605d120000000e9526d084ae2386e3f39a20ae177c7b09295142a2110b85b971a684d51f628f2d4c23fe69c47df30a596f6198f61610b33bc84e87071b461ba9f7a638f377fb1e14ca2179f80068a375590f3d5c0780c49d1ad86b4cc210b8bcba72db0cf3c0cdf4431ea1bebccbb18bf2af8072ff9a0eea9ab5eabbdaff09b72730e12abef941b8fcca9c417ca596c0eb9912aa152122b993e2eb1a2ba772ff5bf0f11481e96e34091818cb06047828427a9c0d8638f8ebb3ca53d78b71e8d13dfa91a63c797d1e5937dd7f40789fd5dcfea50b573a1d9acfb373c40dbfcd3e5175feae78a1767f9b03152a7904e5819c95e1b20cb9f25fa8baf0f3157e10b872c84ecf445c70378d5cc8d4bd0b7d27d5c3431399cbf05e1798f5b917e5d7f7cedc0d7b0852cce7890930eb13672674a665f05044d12917a407fe9d68283bdb1d2eae3994f15ff5bf014f031e32cf1139bfdc2b7487b9b2ebb311835ba4cb4cd03e8c278770e5937d9c08e6c476107c7f95f9d362f3e28d9133be1b0267c3d7e900e", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x48}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:15:11 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) inotify_init() connect(r0, &(0x7f0000002000)=@ethernet, 0x80) getpeername(r0, &(0x7f0000001080)=@hci={0x1f, 0x0}, &(0x7f0000001100)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', r1}) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f0000001140)=ANY=[@ANYBLOB="000000000100aba1000000000000000b0000000000000000e2079d71a465a3c983674f5bb5aa4f391ea3cdee2365cb9454ca99df6e9ac21d958b65b7dd4bab9baa42a919c74818741f26d133fdc02d5b41016140ee552614f092ea83384c5f0d1787901c30186d378e08000000000000000f2c03bd5c7956e63559451509706b629c9e2990f8aead4b70fc5833b7ab5578fd2ac22c01e6fc7f75bb45"], 0x1}}, 0x0) 00:15:11 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) clock_gettime(0x0, &(0x7f00000076c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000007480)=[{{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/133, 0x85}], 0x1, 0x0, 0x0, 0xffffffffffffffc1}, 0x8001}, {{&(0x7f0000000300)=@ipx, 0x80, &(0x7f0000001740)=[{&(0x7f0000000380)=""/212, 0xd4}, {&(0x7f0000000480)=""/40, 0x28}, {&(0x7f00000004c0)=""/102, 0x66}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/231, 0xe7}, {&(0x7f0000001640)=""/33, 0x21}, {&(0x7f0000001680)=""/60, 0x3c}, {&(0x7f0000003000)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/87, 0x57}], 0x9, 0x0, 0x0, 0x4404}, 0x18}, {{&(0x7f0000001800)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000001880)=[{&(0x7f0000004000)=""/4096, 0x1000}], 0x1, &(0x7f00000018c0)=""/151, 0x97, 0x53}, 0xffffffff}, {{&(0x7f0000001980)=@hci, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001a00)=""/202, 0xca}, {&(0x7f0000001b00)=""/11, 0xb}, {&(0x7f0000001b40)=""/144, 0x90}, {&(0x7f0000001c00)=""/41, 0x29}, {&(0x7f0000001c40)=""/102, 0x66}, {&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/48, 0x30}, {&(0x7f0000001d80)=""/44, 0x2c}, {&(0x7f0000001dc0)=""/247, 0xf7}], 0x9, &(0x7f0000002080)=""/135, 0x87, 0xffffffff}, 0x480}, {{&(0x7f0000001f80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000002380)=[{&(0x7f0000002140)=""/226, 0xe2}, {&(0x7f0000002240)=""/63, 0x3f}, {&(0x7f0000002280)}, {&(0x7f0000005000)=""/4096, 0x1000}, {&(0x7f0000006000)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/126, 0x7e}, {&(0x7f0000002340)=""/35, 0x23}], 0x7, &(0x7f0000008000)=""/4096, 0x1000, 0x800}, 0x7}, {{0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000002400)=""/238, 0xee}, {&(0x7f0000002500)=""/224, 0xe0}, {&(0x7f0000002600)=""/60, 0x3c}], 0x3, &(0x7f0000002680)=""/69, 0x45, 0x7f}, 0x8}, {{&(0x7f0000002700)=@ipx, 0x80, &(0x7f0000002b80)=[{&(0x7f0000002780)=""/95, 0x5f}, {&(0x7f0000002800)=""/170, 0xaa}, {&(0x7f00000028c0)=""/236, 0xec}, {&(0x7f00000029c0)=""/254, 0xfe}, {&(0x7f0000002ac0)=""/80, 0x50}, {&(0x7f0000002b40)=""/62, 0x3e}], 0x6, &(0x7f0000002c00)=""/77, 0x4d, 0x8}, 0x1}, {{&(0x7f0000002c80)=@vsock, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002d00)=""/59, 0x3b}, {&(0x7f0000002d40)=""/112, 0x70}], 0x2, &(0x7f0000002e00)=""/230, 0xe6, 0x7f}, 0x1}, {{&(0x7f0000002f00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000007340)=[{&(0x7f0000002f80)=""/56, 0x38}, {&(0x7f0000007000)=""/53, 0x35}, {&(0x7f0000007040)=""/71, 0x47}, {&(0x7f00000070c0)=""/157, 0x9d}, {&(0x7f0000007180)=""/166, 0xa6}, {&(0x7f0000007240)=""/108, 0x6c}, {&(0x7f00000072c0)=""/118, 0x76}], 0x7, &(0x7f00000073c0)=""/153, 0x99, 0x2291}, 0x4}], 0x9, 0x20, &(0x7f0000007700)={r1, r2+10000000}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007740)={'vcan0\x00'}) getpeername(r0, &(0x7f00000077c0)=@hci, &(0x7f0000007840)=0x80) getpeername$packet(0xffffffffffffff9c, &(0x7f0000007880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000078c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007940)={'vcan0\x00', r3}) r5 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r5, &(0x7f0000000040), 0xfffffdcb) recvfrom(r5, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r4}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="1e000000000000000402eaff000000c4", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x48}}, 0x0) 00:15:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000380)) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000600)={0x40, {0x2, 0x4e21}, {0x2, 0x4e23, @rand_addr=0x6}, {0x2, 0x4e23}, 0x200, 0x1, 0x9, 0x3, 0x6, &(0x7f0000000500)='ip6tnl0\x00', 0x2, 0x100000001, 0xfffffffffffffffd}) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0}, &(0x7f0000000280)=0xffffffffffffff27) sendmsg$nl_route_sched(r1, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10001}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="54000000256a6f393420643a35dbdf2500000000", @ANYRES32=r4, @ANYBLOB="170008000b0010000c000e00100008000c0002000200080001000000080005001109000008000d000800000008000e00020000000800050004000000"], 0x54}, 0x1, 0x0, 0x0, 0x20000040}, 0x800) setxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)='security.evm\x00', &(0x7f0000000300)=@v1={0x2, "3f57ab4a2c4f0ee8bc45e0feab8ce3e6c42f6a"}, 0x14, 0x3) write$FUSE_OPEN(r1, &(0x7f0000000140)={0x20, 0xffffffffffffffda, 0x6, {0x0, 0x5}}, 0x20) sendto$unix(r2, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:15:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = socket$netlink(0x10, 0x3, 0x16) getpeername(r2, &(0x7f0000000000)=@vsock, &(0x7f0000000080)=0x80) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) r3 = syz_open_dev$admmidi(&(0x7f0000001800)='/dev/admmidi#\x00', 0x2, 0x200) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000001840)={0x0, 0x4, 0x9, 0x5, 0x2, 0x5f}, &(0x7f0000001880)=0x14) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000018c0)={r4, 0x3, 0x2, [0x5148b32d, 0x3]}, &(0x7f0000001900)=0xc) socket$inet6(0xa, 0x800, 0x1) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) 00:15:12 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x5, 0x12000) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)=0x2}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) 00:15:12 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000040)={0x8000, 0x24, [0x8000, 0x7fffffff, 0x8, 0x0, 0x9, 0x0, 0x6, 0x8, 0x20]}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:15:12 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/arp\x00') getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x95}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={r3, 0xffffffff, 0x30}, 0xc) 00:15:12 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:15:12 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000001500)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/48, 0x30}], 0x1, &(0x7f0000000580)=""/251, 0xfb}}, {{&(0x7f0000000e40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000f00), 0x1ba, &(0x7f0000000f40)=""/47, 0x2f}}], 0x2, 0x0, &(0x7f0000001600)={0x0, r3+10000000}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x800) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xc4) 00:15:12 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x4000, 0x0) getsockname(r0, &(0x7f0000000400)=@in={0x2, 0x0, @local}, &(0x7f0000000480)=0x80) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x1d, r2}, 0x10, &(0x7f0000000340)={&(0x7f00000002c0)={0x5, 0xc00, 0x3, {0x77359400}, {r4, r5/1000+30000}, {0x3, 0x4c, 0xfffffffffffffffb, 0x7}, 0x1, @can={{0x1, 0xb0, 0x0, 0x81}, 0x1, 0x2, 0x0, 0x0, "cac947e8393d86e0"}}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x1) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f00000000c0)={0x3, 0x3f, 0x10001, 0x2, 0x3}) bind$can_raw(r3, &(0x7f0000010ff0), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5ca53e7db3e19455b21818917d00dc4f426f", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0400008001000000000000c037010000f44a1591484162d2e65b3fe8270afe040dcc2dfda509bb9c5aad88af7a7a7385677c6a26f43ade46cef610fc3791949ce15128dbf3d4c17ace57f844ecb1cee5"], 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x80) recvfrom(r3, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="090000000300895052fccc740369f0f2218f46cede00000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x48}}, 0x0) 00:15:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x480, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r3, 0x400, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1e8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x60000}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x48010}, 0x880) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000040)=0x3, 0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) 00:15:13 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7fffffff, 0x6000) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="000000000100000000000000003854fbbd6c1a30e004aba1a61bc3a4c086a58317285d6319222def2b515ea749219cc11bfbff01074bcfdc66460cca1b6355aea445d64660e3060a36b72b89ba2d147b77b26d6e937f882ceb1b026d8f64f0c22a15b20834bdc7aa4419825ae817059292564a9c3958515c60b8816065b34b3b74464dd05552237934f4006147bee634d35d1378581e2a78cc10232aca815d7643b66f3e9e6d4be40f70adf3316598c0c127ace6e8115ef55ddbc9c45a322fd3"], 0x1}}, 0x0) [ 522.029027] QAT: Invalid ioctl [ 522.123613] QAT: Invalid ioctl 00:15:13 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)=0x0) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/sockstat\x00') ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000040)={{0x1, 0x3, 0x677, 0x0, 0x1}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x80000001) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:15:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendto$unix(r1, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:15:13 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) fstat(r0, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) 00:15:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000040)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r1, 0xd2, "d8ff86", "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"}}, 0x110) 00:15:13 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000001500)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/48, 0x30}], 0x1, &(0x7f0000000580)=""/251, 0xfb}}, {{&(0x7f0000000e40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000f00), 0x1ba, &(0x7f0000000f40)=""/47, 0x2f}}], 0x2, 0x0, &(0x7f0000001600)={0x0, r3+10000000}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 00:15:13 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mq_timedsend(r2, &(0x7f00000000c0), 0x0, 0x1, &(0x7f0000000140)={0x0, 0x1c9c380}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:15:13 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x2000) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000080)=0x1) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) 00:15:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000), 0x13f, 0xb}}, 0x20) 00:15:14 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000280)={0x2, 0x7fff, 0x9}) write$P9_RREADDIR(r0, &(0x7f00000004c0)={0x2a, 0x29, 0x1, {0x6, [{{0x30, 0x3}, 0x10000, 0x1ff, 0x7, './file0'}]}}, 0x2a) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000380)={0x9, 0x108, 0xfa00, {r2, 0xf3, "1511db", "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"}}, 0x110) r3 = accept$inet(0xffffffffffffff9c, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000140)=""/176, &(0x7f0000000200)=0xb0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r5 = socket$can_raw(0x1d, 0x3, 0x1) write$FUSE_INTERRUPT(r0, &(0x7f0000000500)={0x10, 0xffffffffffffffda, 0x8}, 0x10) bind$can_raw(r5, &(0x7f0000010ff0), 0x10) recvfrom(r5, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x266) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r4}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000680)=ANY=[@ANYBLOB="01000000030000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="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"], 0x48}}, 0x0) ioctl$FS_IOC_SETVERSION(r5, 0x40087602, &(0x7f0000000240)=0x5) 00:15:14 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x2, 0xa0200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:15:14 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1, 0x880) fsetxattr(r0, &(0x7f0000000280)=@random={'system.', 'vcan0\x00'}, &(0x7f00000002c0)='/dev/loop#\x00', 0xb, 0x3) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0xd4, 0x0, 0x40, "5b51af6d92e1b79c8f72513f02945ae0", "12b31993cf214b5cafcfee094158621f7657fba17c48851c69c0b811da333a8a5379f24763a924b6ebb96698ec1d6af07bce748bf7663c10da6bc2ca8520dd5636f1fbcee4e2966a3c8c3232dee68fe0465dff56a719dfdca0f0747cbd6fde02e6467b026b24a8d1f67f8b857e393574a81156b464688a1a1552d9a8696d1fbc218fdfaf46a9e47e5bb8b831bc01792fe221ad994ea26cea04da44bfded6ca98184984af878555897610cb2e88072630f4b534650a687cf7d4a788736b63a3"}, 0xd4, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) finit_module(r1, &(0x7f0000000380)='vcan0\x00', 0x2) connect(r1, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, &(0x7f0000000000)={0xffffffffffffffff}) r4 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYBLOB="05"]) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000200)=r4) dup3(r4, r3, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000200)={0x0, r5}) 00:15:14 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000001500)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/48, 0x30}], 0x1, &(0x7f0000000580)=""/251, 0xfb}}, {{&(0x7f0000000e40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000f00), 0x1ba, &(0x7f0000000f40)=""/47, 0x2f}}], 0x2, 0x0, &(0x7f0000001600)={0x0, r3+10000000}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x400) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400) 00:15:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x3d0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) 00:15:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22, 0x7ff, @dev={0xfe, 0x80, [], 0x1e}, 0x4}, 0x1c) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendto$unix(r1, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:15:14 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x2, 0x200000) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)={0x8, {{0xa, 0x4e21, 0xffffffffffffffff, @ipv4={[], [], @local}, 0x800}}, 0x1, 0x4, [{{0xa, 0x4e21, 0x7ff, @remote, 0xc000000}}, {{0xa, 0x4e23, 0x82, @dev={0xfe, 0x80, [], 0x1f}, 0x1}}, {{0xa, 0x4e24, 0xffffffff, @mcast2, 0x800}}, {{0xa, 0x4e24, 0x0, @mcast2, 0x9d7c}}]}, 0x290) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:15:14 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x401, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000500)=0xe8) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000840)={0x18, 0x1, 0x0, {0x400}}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000540)={{{@in=@multicast2, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000000640)=0xe8) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x0, &(0x7f0000000680)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x6d54}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@blksize={'blksize'}}, {@default_permissions='default_permissions'}], [{@obj_role={'obj_role', 0x3d, '/dev/rtc0\x00'}}, {@uid_lt={'uid<', r5}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@euid_eq={'euid', 0x3d, r6}}, {@appraise_type='appraise_type=imasig'}]}}) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r2, 0xb}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000880)={&(0x7f0000007ff0)={0x1d, r7}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="0400000015adecfc00000000000400000000000000000000"], 0x1}}, 0x1) 00:15:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRESOCT=r2, @ANYRESDEC, @ANYRES16], 0x2d) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendto$unix(r1, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:15:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000004780)='memory.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000004800)={0x0, 0x1c, &(0x7f00000047c0)=[@in6={0xa, 0x4e23, 0xfffffffffffffff7, @remote}]}, &(0x7f0000004840)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000004880)={r3, @in6={{0xa, 0x4e22, 0x6, @local, 0xffff}}, 0xce88}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) 00:15:15 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) r3 = dup2(r0, r2) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x8, 0x4, 0xf6, 0x2, r3, 0x8}, 0x2c) 00:15:15 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) r1 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0000000001000000b200000000000000001ebc742de94e9cd30cc4bb6f000000000000e062f68f71bd44c5b647979d45303707ad4d730605b811fd367baed93f"], 0x1}, 0x1, 0x0, 0x0, 0x100000}, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) 00:15:15 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x401, 0x71) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x1, 0x0) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f0000000080)) 00:15:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) prlimit64(r2, 0x5, &(0x7f0000000040)={0x5, 0x1}, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) 00:15:15 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x80000001, 0x100) setsockopt$inet_buf(r2, 0x0, 0x2f, &(0x7f0000000080)="34af2414147d3865047a08e3f1e6710976a5916c037b32b3a1e3c3a81f1b1a6c59f6020fdcfc801218aeb9e179e03e35fb56b5db6e7ecb7783d0ecbd30302a59013b36e23da3ed858f782103d3d716d028d565f184680e588413c84655e887e04cc662c99f2539b5e08bec15f044cfb0b5beb7719ef855753b9cd90a628f58b46a0568068ea293fbce5b7ef6322bc905002e2858f45fe3b3a7c323e260a1e46e357df7f6e3fc946df7ab10f63b8ea4dead636b517887e8456a86427e3056b40f4038c3a5dbb7362bfd56", 0xca) 00:15:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) keyctl$session_to_parent(0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendto$unix(r1, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:15:15 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'system.', '-md5sum\x00'}, &(0x7f0000000100)=""/218, 0xda) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="01000000030000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="00000000fc04aba1"], 0x48}}, 0x0) 00:15:15 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x40}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendfile(r1, r1, &(0x7f0000000040)=0x26, 0x2) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:15:16 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) getsockname$netlink(r0, &(0x7f0000000040), &(0x7f0000000080)=0xc) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) 00:15:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) pwrite64(r0, &(0x7f0000000000)="f71fd85b6481d461cee62f7cab25241d26f853b8706d506c393c61e6595e6b249db815aab62a2e6f47848b8fff8e9eb0e9f6274ea8c19457dba73036bfbfb2f4ff7a6037b539b34fc3d105fbc85ec5a8bb07ff9d37bb3299a46d5ee17a6c2d", 0x5f, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000002c0)={0x5, 0x10, 0xfa00, {&(0x7f00000006c0), r1}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000240), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x106, 0x2}}, 0x20) 00:15:16 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) delete_module(&(0x7f0000000200)='posix_acl_access,cgroup\x00', 0x800) io_setup(0x5, &(0x7f0000000280)=0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) io_getevents(r1, 0x4, 0xa, &(0x7f00000006c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000440)={r2, r3+30000000}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r4}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r4, 0x2}}, 0x18) r5 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3, 0x8000) ioctl$KVM_SET_PIT(r5, 0x8048ae66, &(0x7f0000000040)={[{0x2, 0x200, 0x100000000, 0xfff, 0x7, 0x6, 0x8, 0x8, 0x5, 0x51, 0x4, 0xf0d, 0x7}, {0x5, 0x0, 0x7, 0x1, 0x0, 0x2f, 0x4, 0x6, 0x7, 0x4, 0x0, 0x7, 0x13a6}, {0x401, 0x0, 0x7ff, 0x7ff, 0x7, 0x4fe2, 0x6, 0x88, 0xa138, 0x7, 0x3, 0x100, 0xffffffffffff8001}], 0xa}) 00:15:16 executing program 0: r0 = userfaultfd(0x8000000800) r1 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x5, 0x100) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001380)={0x0}, &(0x7f00000013c0)=0xc) stat(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)=0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001a80)={0x0, 0x0}, &(0x7f0000001ac0)=0xc) fstat(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000001b80)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$getown(r0, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@broadcast, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000001cc0)=0xe8) getgroups(0x2, &(0x7f0000001d00)=[0xffffffffffffffff, 0xee00]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000001d40)=0x0) fstat(r0, &(0x7f0000001d80)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001e00), &(0x7f0000001e40), &(0x7f0000001e80)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003540)=0x0) getresuid(&(0x7f0000003580)=0x0, &(0x7f00000035c0), &(0x7f0000003600)) lstat(&(0x7f0000003640)='./file0\x00', &(0x7f0000003680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003700)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000003740)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000003840)=0xe8) r21 = getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003880)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000038c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000039c0)=0xe8) fstat(r0, &(0x7f0000003a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000003a80)=0x0) getresuid(&(0x7f0000003ac0), &(0x7f0000003b00), &(0x7f0000003b40)=0x0) lstat(&(0x7f0000003b80)='./file0\x00', &(0x7f0000003bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000003d40)=[{&(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001340)=[{&(0x7f0000000280)="481f", 0x2}, {&(0x7f00000002c0)="0bd667d6705e437a6a08aabb3344037300ae18ff848ead49b4d16f71eb65121b05a38878ca5408122f268f9b0851a396f07cff0d4d4900d7bea32edea47647d5807d", 0x42}, {&(0x7f0000000340)="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", 0x1000}], 0x3, &(0x7f0000001540)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}], 0x20, 0x4041}, {&(0x7f0000001580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000019c0)=[{&(0x7f0000001600)="999fce2f5f52df38e500737f4d105e570a0c2bbd09b1cb276a6f1258ec7b43089ec5b02a836094a018e1237f8d2bf52fcac8d8d387909a2ffc686f285fb24329e1d8be32b2ca24860b5a6ca14b6696448f752cde1f0ff7f2f10c881947bbfa3e2937a5ec6920a6343ba0e9e653b7596a46877c261fc6cfa810eb", 0x7a}, {&(0x7f0000001680)="958632e8900759224f47c3751511f62eda0d603059bb50735a026a29a242039c56070f91cb25e5f9f7fe0288b16718dad3a7a64fff99941b7aa52c32a14bc2d3eecab45167444f89ac33c3a5ebe73fb01766b3f484c376b0c46a60deddd8289b832e085d382af310c7bdbed9fa59455b3404c512dc8d66a639e9adb6439d9cb8f6e73ab99af1901cce79940bdb9e59c5110a6164b84f1df05fc8b402bea8501782b967", 0xa3}, {&(0x7f0000001740)="9ac8c51e770d69bfbefb09c2296000c9a2bee75407e6401c13490b8ce7b13207ac5ce8a3e65476d06a84b79cac6e57b7aef68ddae21d836cae7b0dcea8fae25ddf43167033de6946d2dc20ddadeb06332dbaf850a915cbfe2d370947c45f2265f8cd7f64cdfcce491fbff8334d09072ff3535b070fcd9e4cee44e1e5cb7fab6c9220abf33583f8a5b67fb26089662d7e359e234948cc2ddfee1eec0f4402bf072daab12c7962960086e801eedab5ae6ca13ad4c6a40f29a55d5c", 0xba}, {&(0x7f0000001800)="f2002030b7feac12079f7448cfdc566a5b467b2dca93e9a9c0caf50ed174ba66fca70c0190d2fe95ad7182cac82ef88ea68307e2a55d0f955e0c9096ee7966ee24b5fcfa05fbef8e9f16f71b947b23b82e51f664c804b02be5f4415de9aece866ce5d54ed86f012626f86415d849b6f94ffdfb2d97a6a403e2ceb66f50b632", 0x7f}, {&(0x7f0000001880)="861600d6c5c0e39003babfda65d8b426a066910f3edba2f0c2324d1f297b739b31b68d4f99698b384a8c592d39128c37f5ec8968ae61356cf6a9d20322", 0x3d}, {&(0x7f00000018c0)="39e1bd78e1136939409755db267440ab898ca2179ee4420b12ed727af08ac00c19e856445785e9b51333a5775655cc7ee527f379593d6528c5a31c6f33d66abd088ff182983bba211fd4376a984ed8ae50948bba69d5b449a3119ed6ece836812b7525c895715b27e2cfe1791b0a66953b277b36ff3137f83455b892e349f5ebd3918fd921b581454b41ad542d5b72e82bacbf6f5ccd6c783e939ec28381f05845062b85c28a263f399d92ed74e163f94b7b87c11cb86ac3951c0bbf846f94418e17fb113ab0de", 0xc7}], 0x6, &(0x7f0000001ec0)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x28, 0x1, 0x1, [r0, r9, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r13, r14, r15}], 0xe0, 0x8000}, {&(0x7f0000001fc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000034c0)=[{&(0x7f0000002040)="713f7eefecce59ff22c4ff5f5215b4b7c9996e11629e3a1501bbf0bd1dc96dc3e6d8a8af62c7377f1c56a76c98f8628d0d65557e31de27a2a879cbd3205b9318e2", 0x41}, {&(0x7f00000020c0)="636de1c10d70f52cdfc86c860f9a152f82541b4d0a114d5370886ffadc4e8657c92aed8e5d4b044e2af39b2434750ba798bc6f1816f5e8493c4cea955f72665829de76a675966131704e7ad3896cdcda6b3f86bf986c0b96b56f518b165ea0097c790ebc24dd4ddf64e840c17bf8793031d18e76273193a5fbcdf2f4760633593e", 0x81}, {&(0x7f0000002180)="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", 0x1000}, {&(0x7f0000003180)="754afe7c6841468cbfd02c2d31bedd22ea9cd5d39d52b7aac2af242e026ee1dea56ea1e9d751d8a73c0c118518152c6385115e0334c1e578d798660c5bd823b2e26dd3d0e185862e2f3c938f6fd42d3b8e01e54adaf3a670d0f219a4baed6e3c49e1d7fda3e72d71d0b507b702e09b2a250cf01d4ae3b043809412614ed307cb2b35021aa4462660a836f317b6b8fa615e94e2d23d3af51d99cb6dcd2ca3da2c4e39b15331cd81b9c84ed71a0efb9033e56d066c424328b5342070977f41eeaf0052b37ccf72a7cf94cbece4badd348ebf5eb4a5c9a91013fbe23fea3a628e5ab4f988cc245aa520f2f1a212989ed9", 0xef}, {&(0x7f0000003280)="2b3ada45b40e331f48df9f2fe8ca790c9e364421ea47495602b5e6da6a99c286dcade74b7785d47b916a74bebfd13a9a0803f343ce9d24baa151a9f91acea1cf730a2717b2fa0c89929fcc10fcf59053b2b5ffd8ca7f0376b9f10261d321c3b5acb7302021277f87ed78054e25b4f0f8ac439cfc91febde1231d154e88d74af884d1d91d918136a447a13a6c21113fd7168ee8cbd58b1eaa759275f5e2fb8262a76146eb65da5a8a43e128f7d2c5bd6f753bd200d6d5ed", 0xb7}, {&(0x7f0000003340)="a934c6d65f0babae3ea3520fa982bab0fc7415edf32aa02c91b4ea849c8363bb834b5a4e585bd117ae503acf994b8431e165a3e279d4d15d78254419fc0fc9cae55ee4029c57e1b486f228a2fe7ec430574f1401dbd76f3abcb77ef078cdc43c8450e5eb7be6891c0dc4fd2d0f0fe28e819e303dff4f9516490744a93390e524bf4ef3226b9995b884437a19f0b19fdae6ee756637075a7d462585e8765203fe30fdca7e8c47e02f2c4a99010b63e0d501fb51486bc23214f877ace0f7acb51f36e3", 0xc2}, {&(0x7f0000003440)="c6cb499553a654ade210268bf62c2e45ebe25c22b2c4ce8d472a5fb766cfa7239ddb4a4fcd43ac2384b7d06a99a8c568563289e6cd1a9517ee1ab3b6553260c7a2ba4f2f7871a6c706cfecb017700fb8", 0x50}], 0x7, &(0x7f0000003c40)=[@cred={0x20, 0x1, 0x2, r16, r17, r18}, @cred={0x20, 0x1, 0x2, r19, r20, r21}, @cred={0x20, 0x1, 0x2, r22, r23, r24}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r25, r26, r27}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}], 0xe0, 0x8000}], 0x3, 0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r29 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x14000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x3, 0x8204, 0x7fff, 0xda, 0xffffffffffff8000, 0x8, 0x7f, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r29, 0x84, 0x23, &(0x7f0000000140)={r30, 0x6}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r28, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:15:16 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/92, 0x5c}, {&(0x7f0000000140)=""/32, 0x20}, {&(0x7f0000000180)=""/60, 0x3c}], 0x3, &(0x7f0000000200)=""/63, 0x3f, 0x20}, 0x2000) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) 00:15:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x1f1, 0xfa00, {{}, {0xa, 0x4000040000010000, 0x0, @local, 0xffffffffffffffff}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) 00:15:16 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) alarm(0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:15:17 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) sysfs$3(0x3) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40001, 0x0) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f00000001c0)=0x1, 0x4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000240)={'ip6gretap0\x00', 0x110}) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f00000000c0)=""/249) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="010000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0700000001539800000000000000008498653415adecfc04"], 0x48}}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x400800, 0x0) 00:15:17 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=[&(0x7f0000000040)='{-\x00'], &(0x7f0000000280)=[&(0x7f0000000200)='nodev\x00', &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00']) 00:15:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000140)={0x20, 0x1, 0x0, 0x1d5, 0x17af}) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000100)={0x2f, 0x29, 0x6, 0xe, 0x5, 0x6, 0x2, 0x38, 0x1}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendto$unix(r2, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:15:17 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x4}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000140)={r3, 0x8}, &(0x7f0000000180)=0x8) 00:15:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendto$unix(r1, &(0x7f0000001700), 0x0, 0x40000, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0xffffffffffffff34) 00:15:17 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000040)=0xe8) r3 = getegid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) getgroups(0x4, &(0x7f0000000340)=[0xee00, 0xee00, 0xee01, 0xee01]) getgroups(0x2, &(0x7f0000000380)=[0xee01, 0xee01]) getgroups(0x4, &(0x7f00000003c0)=[0xffffffffffffffff, 0xee01, 0xee01, 0xee00]) fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f00000006c0)=[0xffffffffffffffff]) getgroups(0x3, &(0x7f0000000700)=[0xee00, 0xffffffffffffffff, 0xee01]) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000740)={{}, {0x1, 0x7}, [{0x2, 0x4, r2}], {0x4, 0x7}, [{0x8, 0x0, r3}, {0x8, 0xfbf8eb686f926204, r4}, {0x8, 0x5, r5}, {0x8, 0x2, r6}, {0x8, 0x3, r7}, {0x8, 0x6, r8}, {0x8, 0x1, r9}, {0x8, 0x5, r10}], {0x10, 0x1}, {0x20, 0x5}}, 0x6c, 0x1) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) 00:15:17 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() chown(&(0x7f0000000040)='./file0\x00', r2, r3) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x20002, 0x0) ioctl$UI_SET_SNDBIT(r4, 0x4004556a, 0x6) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:15:17 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x71) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000101000000000000000100000015adecfc04aba1"], 0x1}}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 00:15:17 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000000)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) 00:15:18 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = open(&(0x7f0000000040)='./file0\x00', 0x4c2040, 0x80) ioctl$NBD_DISCONNECT(r2, 0xab08) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f00000000c0)=ANY=[@ANYRES64=r1], 0x1}}, 0x0) accept(r2, &(0x7f0000000100)=@ax25, &(0x7f0000000080)=0x80) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$TIOCSBRK(r2, 0x5427) 00:15:18 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x377) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) sendmsg$inet_sctp(r3, &(0x7f0000001300)={&(0x7f00000000c0)=@in={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f00000012c0)=[{&(0x7f0000000100)="cb8f41ec479fb3e918fe67997f8ef0f7976ab0453d96c7b5231424f6b7d9a5a2709638c88a6e2a9e77e4eaa44f243922a2b883dad1fbfd399d83a0fff36f480fdf8d97ee204545e4f192d9e6f9637231c7ad0c5e496e6326ba686bb2552ac8c503345917304de57f20c7e0fed86f758c0fe0d0337cf0dffd8e32dda68e701b5ce02568468d378200dc2f841dfbe25f4fd742cbecb5c5ed73cab6ffa16664574934f8216afcdec9851b313ff6367e7cebe128d70c516436f0daf7811269fdf06cec9745868341ce35e7f86b01f8ab9bdb04347db723dc2e338e54c7a0fd4b3c07428d47088196959584", 0xe9}, {&(0x7f0000000200)="6e77c8798e6e6ac44a0855a8f2c9b857378f9d2806513c2ea87a583698665e09ac4ec14d1b2cc7a94b16e6b0c9038d4cdfacf45e0c79383f4a3b9431a235f594bcc4eb3a7cf1cd759ce05eb4ea1ac8c6c8579cf7c9b35368d7e50bf2b9471fa6bc9484f34ed71712d8bde98ac0dfb03d85c712bd107d89acdc4c5d883297468b5bd853676ba15bf6b668e453143c6fea5fe29fa1b8827baa0a752e96110f48303e46d03df0f9636513e80b9e7586cbcd79a0a196fd", 0xb5}, {&(0x7f00000002c0)="97b9991f649c77398284e1ac513dd1e736ca5d785b0c5d381aa1d2431e96b1acfc79b013a959d9f40345377a3d86855d3bde72433069ccb832c6ea2de027be3e53a2c6ba8740c3eb933e39c189726f40cee305da9a3bf10eb8d47d5050d12d1f3ac96d0921b8c717abf490ba08262eea17ca095b6ba1af5b07769478d4c3fec79f24fab1226779d213995c1c801429feb48629cf43030f4e0c8aa994e3c38cd8b4cb4383ce9880f378cd308d38242d72a695b794e141529a01577e508390c45eb28ba7018827792fcb75bfaa28c1c2c743a302809c578efd65017bc3fea369e565e0065c38ffe0bf0e9904425a3b5c4ca607afcc19b20f3ba08656afca88e883ab58ccfd314f6cc431ecd1694409d309fafbe05488d04fcd644b4ae5e1aa5402351c497d3f3b0a36a8902ee124eeca2e9cdb763f4687ff67651ea1189fa6cd1395bdde4e72b587c89b9215c270ac1373034115907186e1294fea876ebaaadc6c1f9868200bda32278c34c05f7827dd7e8370b94800a3ca31159c607d524eacb22ce6fff154d6a3a807a25299ad527b21a4cd578906e907761d50a09fa9c71caa944a1cad5722b97dc5d40338034d87d6e10a74364d86f0b78315f536df7452d5edffcb4ffa404bfee8c2a4997c4a3a0f75993c7004167359dbc0d4cc2360000d02d7d5a5b592eb4ac2503bf8b5cc1906c6c394f17700c6a917aa90cef5aea43432b2f968133959ccd02479a586e19bc04195e28ddce18cf28b43a9e2e6ceb6af56588313ebce5caaa5b7b3b5863ca10a6a19705ebaaf256a194731e6649f98d4a3ca72884f8fb73dae355c9211030be0fca05c54d53d8200683d2912363038aa2d9d607a2de8bf64ae3197d8ab8b9213377d11c42d69134cc95e77def52ad3daf7348463a1d997ce774d169e03d8abe7909e29305a218fd66ef1d033c06b91cfc36a88dfc9c9d59ab5571129111908eb8e9924b6e84830715242255409306cc19f4f1396ef159e9cac14d0fe5c0e5f6a9ff75b37f1aa9b52757d3b795d7a12d933704a5ed87ee887f238dd54e04c5fb5932ba619a9c4e0f8d46be51fbb41a5ced20a476289f7f43e764738c9f323214bcae946dbaa66d35a234e74fc354a404d4ce8966bb5561058684beed2a4a895fa5359d8206a7accc1ac217bb159f02207ea7176a85e9b6e34031d898c22c1ec3fdb53968c3a5eca58c404e4271af986b738c99e8da34201b3ed3aa66d1c0a3933a60df2e84a7cb623aff8167883ff8ec73081fb50ff37a0bbdcf7409cccbf5870b66d73cbeaa141fced1865b644d0eb41a56fed9be5e1e92b6983b340dfd3df9510d8fbf965abf325853cc5cbd4ee862884f6ba30901a70bda612a19d7be7aef03258971439ba47b4380c91224c09c08c509fe8b00e9453a3f5c716e8ccd99cb6a78bf95048e0f505d793d7871bfdf6f3ffafd9fd3c6242a5ccd8a4e86c421786d8464094e97aaf78546c7d183e46f80e4a9539411cf665bc1dc8e8f147705ab5e688599b8129afec193c171233a4b698d129fe8eb256c48e12e819307d72f7e9ca7e63eda9244485df94ec7f3ac6f61ef1d5bcaac5932b9b7d3ea96b09b6bac74c1b577a6f30348df7961d8d3bd3b98f8b2920ddb6a6275bdb63ad9db5240af9e1a0dfb5ff25a2b9030edda43b6593fc3a28f6c25aa1dfef324aab77b94fb1e8e201c3c3d968e252689296ea70187e0c32705228e2250fa1561d1571576601bda595bbe799a367391b1ef197c84fc1a524b7bc38edd188be014faa95fbf7f1512a7acf43d29e6bc194c6fbd6535da85f212f6ac31a1e7baa5de9bce9a024e9848d2466c2466cd494e8f12cad18d904b6d5ecdd2fa988165b8c256ada279eb09806a6cc2aecb849da395842466c59498d2631e731196ab0a225f690f85e925a49c37842a852934e99faf707d4722340c9f312e1ece59d63bacc185edfa25b11c00837b1661198ee4fe9f23adfb64a0406b0e3860cd180899cd9e668c135d1cd0de9644a8b578368d37d5614068ed82cf46b58493d516e5aa6d78c9a006627a56f4fd1b4302125faa3f41771c6713f07e9b2808f6705db1ccf8d0f00b3f5aa4b241a24599da49849bf996d969870e62e323ea0e6ba1f3a5f43305cbabe5620bf77139782a6d92fce76d76705ee66e63996c11816b525bbc9d4454807daaa33f2b9381c29d06f0d4301e622b490d7274c6d7b4854f7ddb62a7aa7898fa894c7c9360f6d0016e9f03c4e681e48b6e3e82a0137ee56dbbf3f5b3fa250400e1f0810f119208230120e6f8835fc7dacf5558559f89c757e0a95381a729edf741689a9190f33a6cb679515b8274a319c259a6a5c564179cd5d76540b18d2e3824f1000eb8f097e0835806ca2d8f1f89c66eb699f36e7f2fde11c117abc9686927985c1f772ce45f26295f3393ac30cd4c65d4697450b7c79c44cc077e19d827b7c2b07540509fafe983a691466ab9c3c86af3ad74e3b021043ccf42422470b4bbd7bdf0fd21e56e6e0c1f362510e01f524ea1dfaa00a59dd47b81e00c082debe3e17cf1b9885dbef1e070e3267dc3378f2283f252a8b450bf67faf9a1efc930cf7d9e4f202372fee9b44ef4698992057f7566deeeecba5eee872af3d9d12b343aed539557b073228792a00ef059d26946cc868312083e49c4f8db8cd71f1e51ed0deda137e5f5fbbebde2a200c9f4bf84d1b407f06ed6350537df0a2dd9124583ad6337002236b6585a6518e645a1850db999e261c773b9872e622929969e9572ec1352d17798f45902fb60b71c46bf8b5ba4eb50953bb2b8fc550c05198a3ae2fd71d4ecff6728d12b39caa691c7d38c58031b8378c15cc7e21d642fbcf6cd20d54bc233b98c65a93aba0717b374e9923e96f4b671b5ca8543a67caefeb0e671dc95a6dcb543a7b02415c121732484ffe4501819b27ece1cb3bd79c42688f28223e4d5a4a8328eaa4403f4807b49404f2250b2392e9f24f28fa8820a252577778b7ce808570717f1db6e886a4a300192ae76bfa6d91bc57e443ff46380d78d0c75e81a04e4a5453aa928e9fef2682bc451d4c565bd2563c721659d2aa9c47e0bf175150ec06034d4190cb58c02648084065d76a5f59fe2ba4e0e5f3dea4693758ec8ab8469fa84da6e26e578e1715deacb31b2eca8cf89adac94a29aa513982825fd35ee8af1e22c0a57d770a8235c9499a33738f48c4cf0367beb47c4c9ecc49c56bc0c2b6944b4cebc4af33f36bd3be77f3f30b2d96a877a5265c0801cac81fe5e0e219ad0ebe3d4874a28dfbc0d5c464609f7948ceffc8c2b93db09aadc57a0699068b9626841b344f3e47dfa416d85d169b954d946cb6986562901300527fd235de41e9cfd2111b5cd92fa3487c6296b16e8bdf4db9373cb6a80983613f30f902047f4981db5ff37567226b856bf90783ac2c93564ad3592cac9b83327a962a0f4e8d8bc1f180625cf16bcbf33f372c053f1c92f5ebbff0ce696b7369f6dd79ba537191827756a5d0eb910539d500c01dab3b2a3bf7da5fafdf497436e6bd87c6998d2948e37904ea57c8f649869dc3dfda4b4c00729fb1475b082edb70a07c0a3696fbad497654f5220f949c7a66e8ec8837fd4e07316f7d5d181d4a9994f3a40a6c9b7226d72eb1982173fa80826e9ae936d5d99e838e08c63a31aaf0ade2b22f96ebd5e1b2646d225a2dd27345abbed193a162a5a5f2774a0db4b1b26b948051345ca82718560ae099dfac233bef1e9dfa9d91240d79e54bc53e0b6645bc037dc3c55a50fb944eceda51d26085327b9d2c6c2a4c163790b8cfb194a7aa4662ce2f547dfa8a12a23461308825a0a14ea2387fdaeaec0883fe44c3436cf705ad8ab08e1113a2a777720c6c8d94de497427e42ee966bb55eb08f80ad6013481616cf5907ee68a69ff9f06cc307b0309de226ce365bbfad2d794f310d7099def13cbe04f9941026b09088151371bd578e66a8f9526512a5c48d4c778ccf567f0a03227e04bf5ea9fc70c742dfbf74daf226e9764354def22575be95af57cdf56cc839955f899430005124970fbf38ae15642775abbd9487118e96ff9fa1c39b16c808728ecae9069a1ab3e798870295e878c7fca041fcd3eb312e164a8cc081cd1384b085ccf6c821b73478613d0cba65c7dc691c52313b5d1ff6888174d661f39063452f046806675d79773c86c05c0e1f71bc4c13393f0743347618307f8d67f8f8c0852ec0549e2b2a28d3fa503a974386afe48494f584f80f66eabbe8ee14ef4716509485a31bd0d747d75cf08b72d8dff4bda513fb6169b223846c7a613586bad2dd5e61d56c34360e74f0e35a32f305ed63b5832d0d5757ceb4815958fcb58fc120d7cf6fa47dad9004dccb6849cdc5d63d72654997f1180aa14b97f1448af98e048ae51d9791f5133e1923fbe3018cf9ac7974a8b5c0e4124e09b709517ed3e25a4322e3e94277e0c7460042539a47ed52f1d1e0ec7bac889131c64ce69f427f1f0dc4e7ed6d486dce42a3aa306070d24a6df5d754856a5f176c0b27ed5f3699b72788780d72c2c3bfc5cf924f0cca896f79638f8b1838c4926330185111654c3ebd98a9ed00e12f485bff616737a2d1e2c6065eb95a8f1aef48562062737fec54e44dd9e272ad1c8ce30f00a7f7a609cb11f80eae98cbf092520166b865de27c466563e1eb77ccab5ee668f4b590eb8717c2efa0540806a3534614e32edfbe6feaddffa943e2e1097f265e0ab7af86e579c8d2e10340e4af02824e18f0926cdb49618f543985ddb12617c25d36b593fd9b4280296e6c30283d7f81538a116768dcca035494dd5f7940b51357ffa7826477cf8e77125ba04a01db51a5586084c9cb19bde51b3ce8c48060cc863d00585c3fdffea5d9c02f7c58c3810726a05c05beeae0638791c6a0e400a109c04d4e2475bbe9a06a46252757350e65a577f494448800daa3effd14ba5092891291e058e3b9183db1b272bac08edbc84ebf8289ed99e2805fdc2e047ebf2bbf84edc8c3e862f9af9d90b3e816344f2911b3cd51e23286f5c2800087762be0f762a121a3b0d955d81533d94fb256bce88441983d741d0bd153f795464956f0881b98de06b939364f2939508cc70d07acfe2815902ed3f98fef77be5a7f0a397ca5f0dd472d8818a5ef5cbe2478cd2a1ac8e3e269e4b898446cce537f377222b083e8e8a3c10e9bd9c910c9a78ed544deaffcb98fe16ec9d651ec5cee16b860ee81b6c35bf020b33df69be7fc7d00751536d5e1a10b91b978c52bf4100e9882b11ff53a249d08763c71c9b6a73b5595b9f6fe73f357a3f97ec8e85299885c5b470a234d24b26397c8946c7810311e1efb7d3982d0343137ee11378e57e5fb31e2cf5ce429694b0e2bd705cda5c5313d01b2ed893b3c70e2d0dbcacbaf450f5940f5b949c4e81a2a37794eca26bb77b0f20eb7640d7d3a7726e727285e0ea96d3062b260c59dd909a07a44a589ccac5d17bf1a5e2d4b96d85d7afb021ebdb71787275ec4c7afaebee21cae80e47a9575c0d9876d24ad916a031dbb071d0be1c2e0abb46bf92bd359ed4c7372a7c64b5650904158d280c1b7debbaa1948ceede0fc8e36e13257b450cc16369b5e7064d05180ee920dbd7f74ecc2d44d0e14405dabcac9d37ce38bba27e5f553318f90eb0dc3875e17eea15d0b1ad142f65c4fac95607863eac2e51a0cd968325475da02b4a88fed183e6f48b2047c31f971fea55bfcd695c2b033d710af40b3e61b660257822c62a21449ae96bd9da5b2a5673afe4f00", 0x1000}, {&(0x7f0000003000)="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", 0x1000}], 0x4, 0x0, 0x0, 0x40005}, 0x4) 00:15:18 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000), 0x272, 0x20) 00:15:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) r2 = dup(r0) read$eventfd(r2, &(0x7f0000000000), 0x8) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0xffffffffffffffe9, 0xfa00, {&(0x7f0000000200), r1, 0x200000000000002}}, 0x8c8f48b06a76e50b) 00:15:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) syz_open_procfs$namespace(r1, &(0x7f0000000140)='ns/mnt\x00') setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendto$unix(r2, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:15:18 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}, 0x1, 0x0, 0x0, 0x880}, 0x0) 00:15:18 executing program 0: userfaultfd(0x8000000800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigtimedwait(&(0x7f0000000040)={0x9}, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 00:15:18 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000040)=0xe8) r3 = getegid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) getgroups(0x4, &(0x7f0000000340)=[0xee00, 0xee00, 0xee01, 0xee01]) getgroups(0x2, &(0x7f0000000380)=[0xee01, 0xee01]) getgroups(0x4, &(0x7f00000003c0)=[0xffffffffffffffff, 0xee01, 0xee01, 0xee00]) fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f00000006c0)=[0xffffffffffffffff]) getgroups(0x3, &(0x7f0000000700)=[0xee00, 0xffffffffffffffff, 0xee01]) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000740)={{}, {0x1, 0x7}, [{0x2, 0x4, r2}], {0x4, 0x7}, [{0x8, 0x0, r3}, {0x8, 0xfbf8eb686f926204, r4}, {0x8, 0x5, r5}, {0x8, 0x2, r6}, {0x8, 0x3, r7}, {0x8, 0x6, r8}, {0x8, 0x1, r9}, {0x8, 0x5, r10}], {0x10, 0x1}, {0x20, 0x5}}, 0x6c, 0x1) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) 00:15:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x0, 0x440000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000340)='lo+\x00') ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) uname(&(0x7f0000000000)=""/7) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r2}}, 0x1ff) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f00000006c0)=0xe8) quotactl(0x5, &(0x7f0000000380)='./file0\x00', r3, &(0x7f0000000700)="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") readlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)=""/85, 0x55) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r2, 0x2}}, 0x18) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000200)=0x0) ptrace$setregs(0xffffffffffffffff, r4, 0xfffffffffffffffa, &(0x7f0000000240)="6b37a1a6ab55cc423f20682d0034b9b8299ae2d690fa18a323d994ac5dd1f9723198927c8781abf3442de051259e75b880") 00:15:19 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x7, 0x101300) write$P9_RMKDIR(r1, &(0x7f0000000140)={0x14, 0x49, 0x2, {0x22, 0x3, 0x7}}, 0x14) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1cfe5ebe3deb2bd036221517d25ad230d00166694117d3fc2a458e97810778404e7b65d29a36e7389809cca8c485aaae7029977693cb13da7681e53575049cd0c6c51dba062a030050e8619b787cf83e25887157221a7beb989a3c11a9c4e03e80b411e1c28f30fb017eac3ccafe2dd2058ae769d33afb3a52a8a308e0cdf1518c68a62222c77c4e9d22e6447bcd100ef8f3ff537a54048425a225921"], 0x1}}, 0x0) 00:15:19 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x7fff, 0x280000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x7a890153b15462a8, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000440)={0x5, 0x10, 0xfa00, {&(0x7f0000000240), r2, 0x2}}, 0x18) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x405, 0xfa00, {{0xa, 0x100000}, {0xa, 0x0, 0x0, @local, 0x3}, 0xffffffffffffffff, 0x1aa}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), 0xffffffffffffffff, 0x2}}, 0x18) 00:15:19 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x200000, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) fstat(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @loopback}, @in6=@ipv4, 0x4e22, 0x1, 0x4e22, 0x0, 0xa, 0xa0, 0x20, 0x3b, r3, r4}, {0x9, 0x1, 0xff, 0x2, 0x10000, 0x7, 0x100000000, 0x37b}, {0x895, 0x5, 0x9, 0x400}, 0x9, 0x6e6bc0, 0x2, 0x0, 0x2}, {{@in6=@local, 0x4d5, 0x7c}, 0xa, @in=@broadcast, 0x3504, 0x3, 0x2, 0x80000000, 0x401, 0x7, 0xff}}, 0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:15:19 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x0, 0x440000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000340)='lo+\x00') ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) uname(&(0x7f0000000000)=""/7) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r2}}, 0x1ff) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f00000006c0)=0xe8) quotactl(0x5, &(0x7f0000000380)='./file0\x00', r3, &(0x7f0000000700)="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") readlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)=""/85, 0x55) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r2, 0x2}}, 0x18) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000200)=0x0) ptrace$setregs(0xffffffffffffffff, r4, 0xfffffffffffffffa, &(0x7f0000000240)="6b37a1a6ab55cc423f20682d0034b9b8299ae2d690fa18a323d994ac5dd1f9723198927c8781abf3442de051259e75b880") 00:15:19 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="01000000030000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000067d9f2d2f30000"], 0x48}}, 0x0) 00:15:19 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x800, 0x0) write$FUSE_INIT(r2, &(0x7f0000000380)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x10000, 0x4000, 0x2, 0xfff, 0x1, 0x6}}, 0x50) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x4, {0x3, 0x81, "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", 0xc8, 0x5, 0x2, 0x1, 0x3abb, 0x3f, 0xac}, r4}}, 0x128) r5 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r5, 0xc08c5334, &(0x7f0000000080)={0x1, 0x6, 0x20, 'queue0\x00', 0xffffffffffff10e1}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="00000000010004a10000000000000000"], 0x1}}, 0x0) 00:15:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x303280) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@local}}, &(0x7f00000006c0)=0xe8) r5 = getuid() lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@local, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f00000008c0)=0xe8) r8 = getuid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000900)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@multicast1}}, &(0x7f0000000a00)=0xe8) fstat(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)=0x0) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getegid() r14 = getegid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000c40)={0x0, 0x0, 0x0}, &(0x7f0000000c80)=0xc) getresgid(&(0x7f0000000cc0)=0x0, &(0x7f0000000d00), &(0x7f0000000d40)) setxattr$system_posix_acl(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000d80)={{}, {0x1, 0x2}, [{0x2, 0x2, r4}, {0x2, 0x4, r5}, {0x2, 0x7, r6}, {0x2, 0x2, r7}, {0x2, 0x3, r8}, {0x2, 0x0, r9}, {0x2, 0x4, r10}], {0x4, 0x1}, [{0x8, 0x6, r11}, {0x8, 0x7, r12}, {0x8, 0x0, r13}, {0x8, 0x7, r14}, {0x8, 0x0, r15}, {0x8, 0x1, r16}], {0x10, 0x7}, {0x20, 0x1}}, 0x8c, 0x3) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x5111150}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, r3, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x3a}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x4c}}, 0x40) 00:15:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000100)={0xff, @multicast1, 0x4e24, 0x1, 'lblcr\x00', 0x8, 0x5, 0x4f}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendto$unix(r2, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:15:19 executing program 0: r0 = userfaultfd(0x8000000800) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000080)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fc) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:15:19 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000001500)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/48, 0x30}], 0x1, &(0x7f0000000580)=""/251, 0xfb}}, {{&(0x7f0000000e40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000f00), 0x1ba, &(0x7f0000000f40)=""/47, 0x2f}}], 0x2, 0x0, &(0x7f0000001600)={0x0, r3+10000000}) accept4(r0, &(0x7f00000002c0)=@sco, &(0x7f0000000540)=0x80, 0x80000) r4 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000440)={0x0, 0x0, 0x0, 'queue0\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)}}, 0x20) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r4, r5, r5}, &(0x7f00000003c0)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f0000000280)}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) r6 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000240)=0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000280)=0x6, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 00:15:20 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x14}, 0x20000014) 00:15:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) 00:15:20 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000200)={r2, 0xf0, "040b87305f89401ae459f4fc95eb0f7729f2f942728b6ed5407ee13d9de7d7075191d0474957c41e123ce3a5a38c62342521793415a9fa24776774877541e6a3d94a012a5e168dfa3663b2c6e156fd4c2fbc7ebe1225015797b79f7267c3ca63e44b98556e9ec68975d6d845755dfb0394b91d95b2b2e44ade9abe247445513056a13464ee9df40c0141024d9b79e8ddbe375a54a0d0c87ddb4b41b4cf0f8691e8aebbb002fe7d5fab7f1576cd60a9ffffe98776dc0d81898868af9ef65abc3e158d554e8b2a29a1b94217bfea592192cad5c790e0cc9db202e673e811f775cca3f94045717075e76996651cd628cbe9"}, &(0x7f0000000140)=0xf8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000180)=0x8, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x19f2) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:15:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) syz_open_procfs$namespace(r1, &(0x7f0000000140)='ns/mnt\x00') setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendto$unix(r2, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:15:20 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = open(&(0x7f0000002180)='./file0\x00', 0x280400, 0x49) write$input_event(r1, &(0x7f0000002b80)={{}, 0x17, 0xc9, 0x6}, 0x18) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmmsg(r0, &(0x7f00000067c0)=[{{&(0x7f00000000c0)=@rc={0x1f, {0x2, 0x0, 0x80, 0x2, 0x7, 0x3}, 0x1000}, 0x80, &(0x7f0000001680)=[{&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="b590a88532852bb7c107fc016339e3bb1c0cd3057054ddb69b59c4eb3afd", 0x1e}, {&(0x7f0000001180)="016f0071328364b1b4d77c310d42b0b621572dd5ebbf15959d2516965c3b41c8df0f89c29a8274eb96b72e10767a347e4e8394e13d69568c77867b392f2e319d7ed940b6b1dc8ff2d4bebe0724624d65a3a714f6f6f278f4c96c68c2a4aca542cf102cd62edc67c427ba6638044e5b765d6a75a42c8c8bbea08f1be496ed1695b06c704795c9af6a3e8e3178a655d8d3bce1a23b90e15a75d814373acaf1377a9c64f561ac700b18bd856b44b41fd94419f864377db6a3c865", 0xb9}, {&(0x7f0000001240)="a34aaa85a7a68842eb93bcd2d37fc98debe0e327c080852181b5ffb740b3cd9f36893d427589af1731bed5208dc3d7ec0f6579074f04a9512e78e271a2d4085a5f755278839be7b0c8969934947fff782e96b18d7a78442dfa214675baebae131303f607c34e2064b84c7ebd3d9dfd6aa5b17c95944f98a650", 0x79}, {&(0x7f00000012c0)="fea673ec5cb3fbe5eea8b8f06ec383aea4ff48dd2bcf59c70cacd7600bd30b7712cb70521813df80680a1fd93d97a64dfe2f3e4b09ddb9c86b504126fe2396d5694339e994afe115b34da827f03e6383a283d419c113", 0x56}, {&(0x7f0000001340)="8bce6ca638684fa640b0b25d7dd93ed4b19e192cd199ab93bc95404d1b8ebf17b3a89303b226bf392fa62c6e43ffac9c51c3b99dcc6119e63d95a9dc293ca40cff5d3b221b01519c4b9792c06f938e5c0c67ad51233d3098f3a02ddbaa5658dc6b396e4cee27356dcba620d33066c4c2f645e7754662a5d42c4333357682e101a11b85f8a8fa33aae90d49dcf38726a18c6500e527c3a08c949f974f33a6a9d59f83e5d1632cd344aeec22fbc3660c3e1a821ed2075f3d52000aadd017d008b9f3180ccd255edd73903a46d2db895a360d1d09e47085c04f8ffd7e95c8c901d796e00a9952", 0xe5}, {&(0x7f0000001440)="15c59a864ba598d7f512dca8720e2c8d9854b063c92e2f99482fe69147cbdb0a1dbd0348f3b012a325427f48362a3d0e6448d415abe27ce6e9a8950ba5c56318fb7f3aecf35d5ed04489d66f6a764e79a068aa7acaba5c1711f5ef45298a01a801222c96f2beed117c46f304d28540dfcdc4", 0x72}, {&(0x7f00000014c0)="424f70fe47f88fac991645d02d6b1e1325f3bdd1cce5df5707e5bbd9105a40ad757fbc262ec29e190fc75218a5e77ee0fc29878ae30719b57bceb37376f92abf1b47a727aee6b6e4de04535934d5218d751b3285b6b4a3a683b9961c9afc8875cbb610e76bb097b57901125b5b6923239053a3a1a4e1a36759f35c720869dc836803d27b3a182a2be63facfda210828bd08c50f8fa985717", 0x98}, {&(0x7f0000001580)="6f7f6b4b02e03ae86f9c6379dec80dd30184b0635faf1dd851389da915f56fdb53fbe8d3a1bbbdbf7a864d5354ad3d097fb760e7f52b4b8706c3e52cb2f2c39256478817a6bbc9af126a88f9063fe092b389fd5a5be06da9c039e62ea9ac2d857d1be33f2abda478dfe8ed2b6c222c818f7f22bac1d717010e1874c928572dd2db117b87add23ca66665d0970516401461057f9e3f5a12d180e0cb8fff32f505e8c18110ba840828e5c506231b0618194b063768bd4e77540fd4ff0af31577f7f3860f8077e652876bf302a3cbdcf1853d3c6e2cee398dad56cfe1f7f95b4d2d", 0xe0}], 0x9, &(0x7f0000003000)=[{0xf0, 0x0, 0xfffffffffffffde3, "69bbe45c63aa0a90377b1f3feecb72d34c95f2432834a52bd4deccfc83eb5419cd927b2fb20e1e546b8d6f6ad81c1b0dddae55c833676810f15e06c208f269ff1599cdc45dfcf2cadc846abdd815fccc06fd4c29b0f702e168115c375af564d958f1ced4bd3f93bfc1ee12fa0833cd78e763edc6898b79b5d9a6ca2df984b74a428064d7ef3c61caba5f312356aa3090c96495cd9d3ebd01a9a424198f8c6f295215fe6ee50ca280303dd43a0e5490e07d0c7f49599c7123c76f25f41a01dbf727145874cfa795856fd8cad9a85be5e5dd89efcfab0cbe769b0763ac"}, {0xb8, 0x0, 0xfff, "245351d25aaab198ca96977d1ba26df6b4db196dfa06c0ae66d33c0c71dccf8c1cd8c64052056c4f785362e5a478ab52313f1e32041ef21ecb0721b67fb844672ae2898272803d8270b4c91af0fa681f06c01b2425e4d92f776946d17859870b0ab5d2026e1cfb4fdb087e75512c61ce6d05f5af95a318c2fa6e1680d8f93d47fbdc01687447c5d6d459c33cd1b4f728035b2468f1c31506cefd98c74c76a663cbee76"}, {0x1010, 0x115, 0x3, "adfbdc5008b386d094b3af482a4b8af8e9c5c4c48fd1d60c531ec670db2da42aafbbb4eab837db7aefe7446a7a67db29c646315cad9ecfa1478758130b5482327320756d5c0437fbd4dc75650043b1a7c20ecd8f0fd08c04d1dc36599fe753f5e2120a8923e9d871ebc6f9d01536bd75b43f7694a7a86d2cfbc59628554dc7f6e5f772e1dfea5c581d869a7f8acba3f3efff61063f29251a96ea125117a22e650bcbd31ee52c4e4f71c2bfad22f60829871675d5a1121e8032078405fa26777deb7cca31525ca00920d8b897eddbd8fc37f106e925359d6115ec0e906159a80d9e691cd9a8fdec5f9bdea366d4f2efe0d34c9391cb8f410edf23e37c5360fbb3deb7552af43957d28c6875a313efb2018478d860bbc68c9bcd60b9ad9453fc81fbca2ed521c72bcc712c76b73eafeae3bd6e7ca3fcb33f0e4768cea85741f066a37c1fd827db97545892cad877e243bf933ddbd59f7f5be12b65a5d9facde1ef65c4b772b329601874fa2f4b570ecd5f976242475e5ef72d02cc4306505e8f5ae6d806e6ba9cc36f07f3ecab80ca1c6f8b6a674babb893b73d0364236e5a76b0b2669b6869ebcd2f75dd0e72f63a489a092f1e24f13fd7ffe73c58562b3d98761f3cf18e439c19de2e98dac1126c03460a07559172a4620d59982c1b7d9253844e6931251c2a53907fe1f33047e012ec74c84ba55b1b7d29e10c926d81c4ec57ffd90cafb6f0741b3d568d2a4ecbb982bfe96c272c625553216871f418651c13d0f27dcd0f5169a45dc7cfcf2d6d4d3ac9f6a72f3d950ef0a245853af40f64e20cc0caa10bee7755141666676fa4b797ca6e6a962706ff01b462d8f52d7d74f1bb708ee389254fef94dbaed02585c5cab5298846448935b3373a6a0a78fc387c1a4c4dfb7e39d8e7144636bd6d2b8856a01835b384893d0bf65f07f8ff03fc908f01d7c34fe2b36893b3696467200139be80f5ab39f6ef9e0cab37ae59492f2aac13b9420dc9b1c3c5e10c6e8de8b24db595d19937b1c814a4c5c02f0ed962e83e7de8347bcefc8094f317b7e620864383b06f704e4245e97a91320bd276461db747e730d2a96befeba0bab56389ed746e75afaec1d470a622c25c8751c649a4fe8a1abe84cd6c762cd9ff5ed0f1615305d7dca303adb27f906c573029d57aeca3e5d0502c29f5aacf46ac592de3ef372e9f5295314cfc5679f892b9c76a57964e1f995fcf7fd88b692a06ebe4df7ef86994d049a915c01d504d8843242206c195e3fea90d6f55a7e0aef1a9b963e0f5ea97ef4aaebd47204fe3ee8dff5e922bd2c0f05c8f1cdd969dc0387eda43c290ce6ad67743abc3dfce398d6431481066fd75f2a8d49a0f63993bf78fbd26a8c78def5b18a105f7b38f08e75ccc1c429925bb7b8b35fa20cf08917141fa2b48ee52a5c894ed0f853a83f91786115dd038aa1e19d95b1b71bac7890329451b104f4dd66bd870aaa8532b44f7e5f2fc000db16003f34adab39f3efd846ef4540c54ac541b8c63e7dbc60e58f57cf12475b0bc36fcf8cd573e3160849c9f113bc2eeb5ee8a2b6baa52d7b762b42d1e193bef113b4e0885a56839ad0623e18581ed177fbb47c5c225d2f9f4db1f1f5100f34febe762e09a13ba1ee41f1db5b0715ccfb73c133c3f1c60f8ec66e8e5b91d45ecb6b539fa3825135c36b64a5e32b6f55d9a3d5618638e1d92f976b566fb4f357e005c4e609c939a57ba7c0ab3e9f713c58f85bc37320a4e469e04456f8bf5a3c313daead95179ed0cf9c5c655885573e3b15a6f00157305172f0f897144f6bbd8f02a691777a17719eded5d7ea613968eb89fc953cf4bba7e66ff385d727545bc63071979a1216d6d3438b285cda54ab6a382f93ba412ef5764ff2d9248573c4ad19588975a5f6770b9260fdc9c7768f9612ba64b3a1240b8c393906f1557597a369c1f5dd4d7993e78711718b60b8ea964c0e910dcf64b8afc098e74a7ce26eba19a79cc932f9bffd3f33aef10b254f827c78a658e4c934b8b3c50468b2b5dffb4878c3f6535c62f3f98bf15c9a855748b084a6a47347c8c55c96f12c98a4d437c339d26973c1a87bcff619a457a489e12d1a6f7765db0eaa542bf2ed5efb9a8a98e2fcaa788b12ef58fadffd36beb8e5a02249997999a3cefe853c5b31a8145a3a2b7fe1cf30aa3d7678e64b406878942c7a1acc33a8045537b518fc7b6799304ab489eeddfaf53ba5d8ef5841b3cd2acbe1fba7f99d4fc761c947fa2103e6f711e0e2f35c5e2f8e8d64027be90458ff0992976a7e099eb69d1ac21396daf12177a050267accd0842c6bcd68b25a6a751a2748f077d2ac5826f560a15b7193f0968b334eb8f958a88807882c9b422d23fbd27dcb36ff5a957c9702b148663102f23bf58bccc7ef4d028db61824d1912ee3fb3f8eab80c7d92f4c5dd2f049866afda10d010af6e299278abf493b6a1cdffc4f95f4b6a360e62db1eb39b39ca338675b2400b307c940ac2f7709f32be71e5bcca6fe607819e94de75661d1957a14393fd5cbeaaf6d0f23a46857ca9771c83faba1a8d398504198dcd89b3ea8588e690273e405d923ac15d2e3a87da7c0919c1e37ba93b264d5800cd19ea27de50ad969870346ca5cec23c711cd415f3f0cae11f23a33bdc12087247841e796836ba59b1a0171efa87d8c7505234cffc68b2e1ced54e212a33087a242f4bd0e20aae6b1b16b174eb5ffd34f523af5f6dbcc102a35847dbe7fa89b512c0d906fef367c855823c1bdfafd067a50da37c7fc43cd56ff96afd8541876098f0b8dbc84faf0d9c88d084f684eea90c7ce9beadfc2799eaedc65c3a6a3320ed52c3baa1426778908d8fe66909019ccb2f65ef31f1fa11da418d9e7c07d15a09839bfd3173f972fc2fa4ad37c13654f43f0f738de3aa8dfe45913b374b99624c100fc9edf44f20205156a7c041037b281304fb89985a8c889d9bf048387d818c042a40832697498b8a035a6a1bdd05ffa085d6b53953d12f300acea994b716012537565b979281e03b16addfb37a96d6fc8ba503abfd5b0674db97634d032a571709ad630014fb80bcb4fd75e4919670a84b88a38ec9cd269baf8571617b92b49734eecfdfdbcf32d91d29d3d0d0c9ddd0511f95ef8d913efc62d50749807c88de7a528f973f42d8d6a53806c808433623165f8219f1239ca305fa4979f444b4213302fdb764dbcdd57d5ce6c2eaaba2b606e58de1ff8e5544fd8490c0d372c8dfb5c9006015ba69970e0b924c30acbb8bd1b5101fb2ac6be7e8b12ac9b5fc322343a7d93dbdbb5d0ff4ff64c9c44456e0c6b196ecb849806cbb8cb5231d222ec34cce2f0f0d0dcd93ce188552fa75f12c36e9b168e362b8719184f8fff9526c1dbadd77f9cc502eeedb019f9ccffe9c7eceae72de914d9c6d749cb1f941481f8ae6102de93c249a46d26ed224ab3165def285b77cc1f77629f7da4acee45eb05bd02ad85025623e5a075454349dedae88ac27df99c0faf3d515f93cdb42184efb4aba554f483e32561a5d5de010d0cfbcad76bb41790d1726f8d06b0e422c7382f4f86931840d394e18f15947aeea686381a0bebfba083314b164577078fd6c7cbc05d9f4aa55109160dc346028787f6b5c358e3d3684b3d494934d1aadc89d74679905bf2d4f343b6bde361973c1781be2f1a401d6a8a8246b2e6997eab197199b68f3fe6549d60f532496b7c0e85194b37ebf2920e74e5a324b2056ad03f88d29685caadae0925d1ec9452f53ed927c9047c02286cb95bf29124c39fe1b0eac47bca3c2ffb29ff21535deb574695c24856fa88876c4c136361aa64fa637368f1f75ac4fc54d82798462f627d3e4ff353186632b2254924929b1e90b4a9f13e5df07be721ba1350a83f4adb6721914d9a04d6552ab4fb30eed7daa600a67e8d96a1077d03cf9c9cc246eb5fda4b3d5be0a988733feaaa9e9d48952d5d962819d52507f998fece1513e8534283a55cebd9c52f46786e95173676726b4ddb056f9beebcccd7f0f5a590c9b5c555ee4ebb4d3eab3f7e3caf33a35b4582b5e27e3ab1edfa809dca47e258152f154438d679eff284af38cba8ed394e3e5692988c7075db3dfd5e4897f5c66c5975003698ec9423a880f5745c77a0f4993fa2b8511d5236a857edde4da8abf8edc117e55fcd45ddea85c0b801e5a7fca58fbd8a32da8f3b47eb5954358904ebc6da1c597636c78d1dd8fb17ebe13fe7c61ef7a4002b912a97f307c50436d4ac94db809e61de19451e650bfb80eaaa635edeffe92a3fbeace37a1774695857cc0a255926f46da5e228d39c8b322c1a76f3c9a5b540ea6e8e2e8ac953c05b03e28bdf0c288eb2dc431ea409482c2f74b7a60774088501878f1a23da5b83f6cd0c5483685ac6d04707a2d45db9636522a78a99f82d166e0ad3d1b38041c180b2b8ffc0615c78b644cdd9f631110b82f8ad8c36951af0924a4d91cf4489d4cefb0c8440de1a9f4243cebf01659985e13f0b3df4518a1ddf56347f9b55e8c803259456307bca4a1f3c7c86b5b27860945b92825c6c2156e973c51dc0da6e290717f158218e42a38e027b2de9f9de39e8bdb6e121ba4bd248dd5d57cb86f43dbdddd43acb4dd0cbc9201d3cb06fb12106c8097024cd41793659e3714e6025eaa23e085eb62585ab6296a9257ad66397ccca0230f498dc8ff664f0b7153864a2ca6249d970f7e5b8a3f2d4c0e0b0127852f622733088fd56dca3583a406e1ca8c46ebf931d3915561f166dd444d8d59c62dea7b26529e6d86d715e74a6a3fa5635bc0df754e52588f7178347019e3ae06ec957e64d5689664ddb4cc772e4ff362f6b4bf01fdbf1f6da5769940a3de9a11b457d77d22be38a3b30f09b96f25b3f16aaf4c093e290455b1e0163edc8051c6b6e7b171c12ea050bfd370d148ffa5ab8a98ab7c69532ab46ebf864468c835b62455657faca1ac3196930687c2281c40055073be1684338767c75de5d3fd36beea27703ed83aeee2e0fd8651a9ebd69ccffb5ca880a1d1ebf04346931f6720b92aee3880c3068503a9dee948ecf1bfc9ca890dc4d5e0f03578372d9a23d1455e2a23858c125081149ce8ad7c8a5b4595cff8afe03defadb7021c1cd463bef074337bd9e8306534504bc09e7fbb9323de43ed8dd1b8c2e548e4faa321131d62660acafd79d1a360fe785460e10556e95f4414536e275d53c4280f9f0c0bb112eaad71153642850f38e59718d6e65c1d06e27a9f0e03cf2b3d132d3d4f94065c061be358eb8b0f90e402eefb4e43f9985df245e3b78688ba049c9c72d3e358b8d536635b14ce195d4e5847dc7b8d06142467ed9a73605596d06e82841de15b863031b930b8d6b76229eaaec11343607e6817308a77fb7cdbe1a9a868e2792ff41b56f820226a96106828411f533a02f792393f715165ee3e652b5cbc88e6d0904aa4399c286892057d0a4eb3e50a67ad233b6ed039691e0c131670b4b3789c6bb21566fbfcb4558212553a3003d6c2681354b8673c418a1b5ebbde174ce6f410f07e66fdd65e81c14b98f06bf6a75d4a098aa7610cf82c2d9f2bc4626be32ddc18c16c485cfefdcb1efaacb3a5edd53e58d6a6a2e8c897e7019ec3dc66643f234bf05da0f2ac71550352fb78a78e3a6ab7c7fa59a73ee39f015c375f1431f10084f370aab8201dec98b96913a023d7baaf8af56558d3ed8603c5f18880592817c97c3e6bbc3299f849df773bf443954cf1df7ec26ee2db0d130900ed9d9395273450c8a14ba69bcc9ab4197ab0e2"}, {0x98, 0x13f, 0x30000, "1c6fb91ce79ebf1ef21120d4f932e47fb10211959a18f7b2ad9c196d44683387e34125974aacada8745801ec109cc25d9f4e393bad710f7b9d854173559cce506af77b92028d392b42c68ec53ca526043da5beda798c2ad2b74eb73a83c58b8fc7ecbc742d1034735d7941ca88d940edc728c3ac11714c864babb4ce3a17801763de4a71d4b08fd2"}, {0x48, 0x1, 0xb4f1, "7d2e59b492b93afdf51c8bc5f0a07481c4742a4a9ee21855bd18656b1a50449946dfd21674e215a758751f5235c268209f2ca7dee3256c9a"}], 0x1298, 0x80}, 0x3}, {{&(0x7f0000001740)=@in6={0xa, 0x4e21, 0x2, @mcast2, 0x3}, 0x80, &(0x7f0000001800)=[{&(0x7f00000017c0)="02044f30972bf3197a338028d460a0", 0xf}], 0x1, 0x0, 0x0, 0x4040091}, 0x1}, {{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000001840)="81121f7488e18e567d4f", 0xa}, {&(0x7f0000001880)="33424ecad0ce6a10c6041b057b76e861aa3cc8d523a8244f3aab95797f3b8c946a8f33ce947912adee69b575ef08536289b5d274de9e1980", 0x38}, {&(0x7f00000018c0)="f92d0cd4ceef621415b59364bdccc18837aa95f67410f7e3fd4a9e92698c583a3c8d", 0x22}, {&(0x7f0000001900)="dad8130c6d01dbcdbe0a086a1a57dacbf19e2a3bedd05d6a5ba312d989298c0a779ccc35538ddb76de512a69ecc4e90ff92b1b", 0x33}, {&(0x7f0000001940)="57783e0edcb828fc92473311b0e2a2decfe292ddc25bfd63f4908e980fc388f43fc6e5c42f76452dadffc21f57e30ef9dfe0612907eec5550a655663632edfa8311d751b466119812298b0e68a25eca146c0f85ad24bc81035c44a7e064968e9302ad6a9954e84843ca6fa0f", 0x6c}, {&(0x7f00000019c0)="44b96cd1c1069171925a272913c11139b3a97724d00508a30e0c0f96fa056920ca44f1e9efc50f2a625967141e90a7580a0e5d2c16183bfd0c770c7f71", 0x3d}], 0x6, &(0x7f0000001a80)=[{0xf8, 0x0, 0x1ff, "638a7a0bc762307e2a1029bbbf8ed61b0c5aa390a6bef693569df5fc9a2c07c26e874a22880b871c4114a6d6bb854e555ef42c64662f97ec2f974839ddc7ce4ae5f128f7070bdb92b16116b5f8b4b0a584263c50562ee59942c6e71da5f02455f34483fd68ee8a83b0ccf4427360413f0262499e96d6f127faa701720e3fb4cb65fb9d853dc38c991a5e1f247a8a46abd9d828d75829461336cbd85fc7859c72dc4a2d6af7021528d6a0b2476a1a46f72d6b1d33f047cd559670885ebc60fc6ba03d2bace4c9a28f7948dece626c31f690fe4b2b5fb727698726d554393b3aff29112d8692"}, {0x88, 0x0, 0x817, "f82ea6eafbddf201f31b43508c3d0b2d89f366b2065a91c8aba33acc54174328b2554bda3272f6834516a532a7ef8158d52fc739cb0d303eeb17743726c07152a155de9b9bb97586f68a96de0ee8d80b31690a0380b0c3a551917646b195bdadf906dd8b6cc8a8543998c14bee29c09c672486eee99872f1"}, {0x18, 0x0, 0x7, "51f0fe44bc48"}, {0x80, 0x117, 0xffff, "f3404ccb0c808a9b9b4a2c673230f11318396aea44c80be8639940d7f5bbfa44b0a185211283015b59cccf848d2dd048c6e4a70598fcb0ab5faad5903c2ea627300db21ac6e7cd8b6a60bf8af72139a5c3a903b98137a3236cd1885af32c2bd490d59c84cd88eed55bd3eae6b43719"}, {0xe0, 0x119, 0x9, "7f4196901b26b39c9741a0c88c33371a8dff31aa6b732c52cf3d15cd277b4156e9c38eff84a996c6884ebab33fb6867b5d3f50927ebcf71f04fa41d6918dd48fe349aee9aaf8e58c9f3188a2551a67495fc3fbdcb3ba06ea91580a555697f9482705ce40bbebf2b87df5574f210a351b40f7ca44e47cee10e7799da0def292877829d9fb8560fd5d348ef295e8a38b280a91056606df70e314455e5169e52f1d902a38fceeaaeacb01fac0bf99081d6613451228294ae44b093028f280afc014078a96bed24a9574fadb6f"}, {0x90, 0x102, 0x6, "185707591b38f60c4035c6ba287d5efc315cc462d8a6b22d6a18ab6182cb85551ba40b675d2d4f7471ceb035131e2e1c3c018cc5f274d7f90a9a26b2e9b232dd5e71bc2424f6fe01c4f7d3754639e3fa4cfbed74319d9f82ff1d0c40a214224626ee30bd9cdc87f6ed3fdf97a9e3d146bd63161835b66876d3df06cdbd"}, {0x70, 0x60336fc64df47d80, 0x100, "48f13cc57502364482b18dcc245e6d99bfac9d73e000b3b26e37cf2227ff3fa3620b4b0831955115bbd9275bb1c4614f4433dd57c474b5fbe6f3e7ca6c007dc0aebd9115948516ca85c1748b8b10e7279228236db5a4c496fe2464c345afe85a"}, {0x50, 0x119, 0x5, "614f7d0757157fdec765f889da7a1bd84dac0a75bd3e207cdad6104bb8be642314daa6d491576d9df9ea199077369c47082ae48e15c7aaefa01d7c0f"}], 0x448, 0x4}, 0x96}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000001f00)="67f501e40624c1a32037a4df2a63e190d962eb108b820cf28268618382cb9680dfa6a34fb46eacd5c10c548877006ccee9b31bc272fe468ab2e3c9d82594cfc30ba9fbe1a3438514790b6f1bab850e541a4fd0793a921a47ab0e48167bd5f06d6fe176629752efa3994bdaaef0a96f2b7264a94a79f6868ad667b5c51ec04a9c9baf514934bfd46932435236df277c8b406f6d9a8885256f6dc21be50a0d818df1473f1cb4171a7fe1e1a7e06fba2ef2ad7190b64f7c19bc1367b91e76e67c55de1878afab23daed1ee54aa70657f03ef40f3a77780ddc9e9f5e60c949876bdb765198", 0xe3}, {&(0x7f0000002080)="5939f83e76868a2d2323157f2121674803eba4281ee51002e630a53980dbebcf4f1351085900555ac8f8a23940965901ff31b40dd6511704", 0x38}, {&(0x7f00000020c0)="f2b9f36aa6bb02ffc29e273daa", 0xd}, {&(0x7f0000002100)="110367b28d145e032b24ffe9facbf22304582729d02c95fe24b1790d38b2fddf48aa88a696b85d0d84a695cd9538403278c08c9d5f8818486f061b8bc20ed468bcdc63d7c9ef8f259969e6ef92be92719952da0715d30e80c4a6955dc7a41be2581368626a763cdf062358039cb1b135070d68732f68a7844c2363d647", 0x7d}, {&(0x7f0000002180)}, {&(0x7f00000021c0)="ce42e33edd4e7b678c0c2d0ef26123ffee1f9f41bb520a1b29c1efadea302d3489d37e8cb17f348edbe3aeb4b3a90a216b60d8499f1d1e0e86db9cff618d1c1ef0bdc3e549df6609afae9bd9c8da162046cc0c489a8d82c36a9b9c192c66d5bc3c3b4d566b668837c7bb5351d21c5419e4050b74eef22e532bed148a5fcb57dd07454d8f9356303b2128c3d96cb3ad4a70dc71a373cad513a00776db281aa41e46142fb43f3f6504b76f1c19f3e12cb1ac6839d894b163d1f8af2512a21e894c0fa9", 0xc2}], 0x6, &(0x7f00000042c0)=[{0x1010, 0x109, 0x3, "0b91d1839eb19b7921e1e65b60a7468d5bc5d94da085f1499ccb292c8aafc5de3ab7ace77ef0484e21cede11f1cb00058047fa8e7713b5cc639e38c7b542d8068a2314bee57d8ab7fd6b10fc38a0729cab9cf674a975a8701828db745e8a5d3b7961f45d3cb1cf03b513b6586eef24214493a790cf450bba02291c08688d46a1aad1350a3ca5c7f1c0d5c3dda0494a5890669d60881faf53abf9aae6f07b32a41681df17286b3cb50e8e8eb7fa47600d94cd26c0a4abd24fbc77da96c98adcf7faa015617e45cd0adcba69454bd9588ed5149373c715cb92afe61686371c15a8f690ee952880bd9840bb5f7f67be53347885b3ab99eee56b037ad5375533045c11f4f3caac50cd20d231332f17bfff7e73be1ee6e1a1dcc0780bdbb24e84ab9eb4859505e39faaa3c3a904dc2a6af76f66e14d64458c74eee4ef6416512444c1921ea683a7c083bce8ef61479b1dfeb46961ec044d0b16f39eecfecf8fa939c576b3b1c98329394f0676f07f8f40e371a4dbcc6b9a1cb7f35bb8b06709a4f63189b8c30f3754922e1dd971effff8b5d263781319491af343584de2f1eb93aa6e577f853ca14372ba6ed5bb9994dbab5fd99f545ea4d9ea7144ea723d6cadf16b2f002dfe0943c8f15e435276952b17f816ea5dd947c72433148c69041e13b36faf1be19fbc61a34e561a82b3a06382ea6532cb3bec94e746cf0876b2d13adba84d5c8bbf2088e113be2e68eac1b4fe5c3a1839405a40a6fd5cf35af7098473acc9e49a9089556cb1d41912528e769e4fbdfb9ac5ba22de0fa87a1920f61e4b24211249873cda3ed7c0dd9e8a28f442cd0ea2c8f78d286a7745cf12a33416290a463be48ab5e98437d585485e76d537958b4f00514f7473d61a30a37b2f541f1d2850c34b5be36bd9c23acaa2330aaa777984463a23ed20f5cd56a02631d7fe3ff67836f996d3d2f1ae69491b925e2f550a4df42fb24ab48be34a491923f21725c1cdfd910f74dda084fa42e12d91cf36fed690fd4415feca1b7a4bbb03dcccc1ca4bf59a7e0fb9e509d7690a4e696c44d54c7b69bf6bb54f480000722ed208996c444af3a62849f6d55ec070fa31477075741d2f6af3d79d8b98c531749eacf8fc4f7ab885284b83b8c538a5d0611249c15c5762a655e71c98ea9f4a6ea31f94dfab91c34577bb1eca07fa81df4952c4a9d4bee376214541529515f4bd2d5053c1016d74485b483ca978fe296334959dc86521c62c91a9fd43b13796e32174ec1b2154e4f0f91836801e0ccee626c485fe76b409d7d0d250c926501cc677cc3c962007edfba7a908e52e9d3c442f8c67a0e27c8404adc770deac38d9c5cc24a508bc177759ec99bb02d3cad95a0663bb018d3897aec767395835624c8524c358eec2e6c851d6431ca38c694ab3b9af2f3ade643eb472521132ecc9549df8d7c4c35b881dad31262424039a954ed932e238c1a3eecd909a8ee0479b2c1eec9d7670a373277332e536e0dd0e5b5d8c96c2e35929c180aa5c5f0f22ca56b984d1c165a2fc14c449a33e361a9d3faef18e84c7abe67d572dbe8b2741bacbbcbbf1a0213593df6b57350370ba80d6a8bc898b6cfb41c7b5ee59a430036f08aed7e05e8163f5aa1b98437d165503c50d817131e7b6e60f07cf09c0b1993f02ed314ae59847fdf0e316a8922d67b079100944dade5e179515661eeed7f7d2d2526d3ad2a2856d316d89e59cf5260bafaefc61aff5090e66ebccc2b4eba54ff92d79248b0cc5d9947a19a1297322d79656309b3cdc34fd09b571cc117244b39b22b2f8a5a771d7fb118663007b7b075bb3cc4ee211b78a3b6861bd096e6e1cbd8765fff3b03552b263aa301e892228c8beed229c4d01a0b73c72fd00b12c981238294e610ed8f3a8d0398f6536792c18c025c8a60de00bbb807998eb3e368dcc12b78afbc9129f8ca6a12393e9e7b1b5fd042b67143e64fed343f4c09c35ecf57555b485dae6b3c7ef0072126a68a8406ac020a1bad9c59c0003b4dc67b5a071692d1651dc78792c86c3eed4c7ac1b1f4c3ff6f4ba572a74122957fa28425c6ea6615c06db4bd35ff05ea3c767d6213606e70a0237c44b99c31686284e2dbdeed023e87dd14aeeff60040342d3f7733520f2ff2201c0ceb0644c696a4fc43e9e0d236c315de422f8b15f7ab1401080f7caae19998824f5dca8d9f642adb454cc27d772579e292fe327021cbfdc394877c4ea200081e8cd017acae38954eb6eaeec8146105e33c9f18d808ea18d1a764ccbe759893f7316a81a224bc152ffcdc91197e98c0196feb8eda69dbdefd8ccdba64499c3bc6c016c1d402f04da8513d0a19a7b9c0b8765d831b87ad59daa9149810c1898de04a833714c5f813434bf62c53b828543b7ed89e5a442eaf605f54e63f8b1ddfcc3f6d059454e15158278d7da3de017294e3696cb472dc8b5a819042a2fecc9011d13884e4a03d3cbd7decf0ee6458c652d6f673207939d7e51f3cb704254cf33b759f6ce69c4b5db12f960676ad8986affb1b2c70dde97d2003d4fa752fd4b907479375ed04e51a913e2d3650481bc1ef65663658d76ec69b96303c989876860ad901ab0e9b607642c3276f1e9752cc55a7d481b1cf357ac2c81c5de88be23455b3d7f635a9101e540b699fec38d01fa166e282e7e23c63d595a81965f79fb448cd2671aaaaf0c2c0c965340a53749f80f1f64174e5fb826034dd2bdc436c89dab3ea14b2eb92b0136bdc972d06d2670d2ac786d01b195fa614d7f888ee190664f736d037e90802183d20706edf37bf09b4f9c717dd837fcc73775db06a5f4558e4d09dac007c9fea19d8e5adfb4c7b0b5e50388c15d6d3b741748902f8800652bc96f6be6e3fb531ec35df886933148ade4e0b9bd3d8c61f73145a05d5f92ef9573c4db1f0707d92e6ee3b00459d99764d46a960197b528ca4ae8bb7007b98069901979ebb5c41926a83427b10658b24facf01eb32b89ffd8615368f10c77ed930be2948487431bebcb8fe84bba1b076753eededd0bd21166388047185c1625f0f2170225c0d17b9226825808b618257370f96937698c4674835b3d61a5b832c6109a2efbd8b4a495b23a5403d594fb679dcc22d9cf4646788288b0cc59ac9a877bc79bb8c20495c82b5e16711ae32665086013a13c7f59ed5f784b9fb0b0e7f1086ddda181b3bc1097d90f56a3b07cbb677ec25495a5748feb1f9a727793cb58e9564fe74391a2fad6dd8312b4cbb853b5af13add1da01486d2655aa648ff43e7d3e2507d2530ed9ce0c83817488e1262c3e0c09e7bcaff23399129cce5af7abec23b59ad5638c079958cf01fc6de7f0d1c2210d8834160cf118767b813a100c457b5ae368079cf939c8bd408976769f45d2ef731c5944583a72e1e6974b90809fb2be2c2fb5e6f4399d85c9d47b0c7b5357a57812298bde96ef0bdf7017c6b58e20e2203fceb879eb7545b38e6a13af0e2bb6225284e0255b91c312271aef38e60126b4dbb587fc11814c3ecd54c209afa946bf7fff5df04ac1be906d5f70f9cc220bc3ad688bf0409f1d83e8a9c007551fbb3d5aa8b60ae2559e451e405cbb5db2ac7b7f97db32585eef0799e76678d05658017d3df3f07a5e6b65a21b1b2bc0b82ea32ef25ed35073134925542a44dbefbcfe3fce1a464ea9122975ca172e3006ff13d2e55e4c818e78c6647e10dcae75e4120710d7a44f298757026298b15f3da90508db52d969ea9f0aadc9e7f4edfe38986fc9fecd3fda261cd3790ce96421f1f77af588b33beb773bbf2faf65eb36b456e2587f30dcf50d8d8355e59d95cd435a3d2b503313bda11238236672a6add30ea93ea71acc5366512a7cfe1e92a3b03d666e70abb544dd7d2e2e824327c5df3286ed1cbf7d5999a954f245b520b2cf0690fa928472a2c974a992d3e0f23659754ff4dd0f4b7e01c23c1b6fd0a1841b93f1fe3e6945365973da1aa8fa887f8c7cc2c5105eba092a49b3336fe1406c0f1a0513061e4f91d08649c981238cd4596a2287e0bd4c9c13c4fa0d4633b1b8913db1fcdfb2205e00b5daf2857eacf35b95b947744a6b1b00ef5a30d6f933fe5d27a4aa0bad81d33c3c22bab54d6072ea7bdf0a24c0ffbf940499a107653313050beb7ea3cddac25b9aa5b5a03828702ad8b42ae8bc4c4e884595b7da9c89a0d089b96f5f1988abf60afa6a45b660b6dbcb8e5338424c8a39224c4830abee00903b164537e0e28a94f0c8a01b43f08217cc97aac6aa1e972a74c8bfaf22f5e5f10fe76ce1555d03236e24616e990dc52be1301cd928747e823a8c6f486100d5569843086dc98491318f2d4fca7dfc58a66d18d12499fa0849808eca538efbaf33673149c221df0747f79d763c1f8b862b8e1a630351df0d213ee5b9c24e45979707d3ae77215d691ffb6eba149b526df5ebe66806c208bfa41ff636ade230596eda2c9579cda85b2399d7c0a8a7508bffdb65979b850cec38de583ee576068f16186d3dde74331309ba59c4e6e254ef1145da06c5f277ececd164bce4d13f2883fdbe1276694ac515ecc4a69389126eb2d89a9013af431003f86c921ba5f30abce4a7e12ca22dec94e6ec343d1daa27990005141377bb08a6686ad48a7f65e27991c2205e029695d2eaa478259a58a93bd467679dbe4b6a90a6c40afe04665020680d814fece51690bb5df2e2ee0ed4e3ffd7ea22391debe25c0b2b6e5d21ad960cdc887dd9ded88678ae110d7a53dbe1ba544d093f7b79b19beae32c5cd15a8dbc88ace876f3a982cbd1b899b4849f0ce7fbb1bdc39f5e2c5c16dd8bb51f6d01e6ea24d14cf861337e399e313561bcd530a03df334d6d2a4d7cc46a2e9145fa605ee6cb5ea16dc7281a8d961724a60fa39a04efb2a1047d803c79ff7979be62dc341b9b9e65077a2c6c3ea3b90c49abd3c45335de2844ab46f1c9ba0c6886f955783a53d95827f4c26b221e07c18de859beecba12c62c1f02d88f4997130b032847ea9e2ed3916a34c1e0b0db3ef8fbb2dbcaadcaa511edb68a17f14ae3b2833f543c680256941748a1009c05fbb411cafbc46c49c761e39dd038d9ed1ef9f0ff9450fcb05c3b2dcaafd276f5edf387a2db7a3339b70084d4f385e33026045eac92736a366429ee7d5fd597c3a22fc3cbed861d55cf476e30e3b191a998ada3850ef687b4254d1ed59abe15b870dc6db19b80fbecc5542e2c2488d2d2de49524067a635ed33c1eca424d09662d6f3fedc068f2bd95f8381a583b6a27a609e267cee7186f5893304246bddb3a4a0590d1132b487bc1a5f49699fd71cc6be93375ead2be00053da7e48c30c543f052884bfbee1e2a4982bb5ea5649897e60b2ef6f3d9cc40d53f6b7b49f26ed6ee6042f50d8b439b59da26e7080902dd4cdb738d79403213276f660ba00e3509271ced00cd855776c4366d39e11d2cafb4697725c491e9e8f1880b05251141ab48f8889f150e5986860d6a1a477f87a6d44159ca3c4e15a5c93143f3f1c85df88bac9c195130c4f4eed1d344abe0fc5de28b4265493f274eba73853141011e08296d6dda0f3a11a2982d372ef885193f7c35a3d3b7a235e99ca4dcbb91d356078008c64f795483a2da4dedb9b5257a663788fcfb766d5068b13e7a03eb10d41fab4616c9637fa4dc0fb6c08c592449915ab80677bc38fd947423d873d0372fa72e28bf641527c6f3d7d8e27eb1d3d2ae5750f88d3968a4084126f53d067ec50ae24606679741d4f6511c176f42e9ea0672d48e0536c6442aecd17dedabf244"}, {0x38, 0x1, 0x378, "d6283baefc9296b2458372c3ecf8438393ec03fda9c793ee12149033154bb378398d19ab"}, {0x58, 0x88, 0x5, "c09cb1b639528c3b9663fc8686e72bc0f7e80dab9571dd0b34b4e0915c18b1ea5e2f465e55b5a05b1824a7f2219004c4c4d9ac6235cf9feff7c87d671f1f0516654a0ae12b20f4"}, {0xb8, 0xff, 0x1000, "f12bf3ef075868c5f29077aff8eae57834c2b70fa1b48833c4bad4d742ad5d2822893f052b6ea9867e66b8ccfae631e1a41a383b7fd19f20932030cbf7caeab7059bbc5d645c8bc44dc6de7986992ff5a324ccba39ff1e963db9f62b263a0179414d7871a66c14c5aed44eafb12c8a825f5e2d1e24340b03a6a2307e4206cfe16816eb1cbeb07dd55c838291aea3524056b106ee7e9f4e1ae1ae33a29d0d6eb3a228f7849a"}, {0xb0, 0x11b, 0x6e1beb52, "121dee3898625a4a22e684b9c03b30d8160af176c7b8fb52305ef3adb9ca7a042822b5ad17b48e7520cb69277b826455c4904a6c830a78f54cd0ded173767ae8e88068937679a58c24d0655160b3c6c8ba777fec20a0009f029d99e3f351e8930504df44c03ba4e6bbb8bde0a2b36d843fcb990efafc26fd20e25a638a5d0d54db17608ea1ca6e9214680f9c9f527afc0643f34bc266b4936f"}], 0x1208}}, {{&(0x7f0000002340)=@ax25={0x3, {"e61caf58494720"}, 0x191}, 0x80, &(0x7f00000024c0)=[{&(0x7f00000023c0)="2d5e4c9152b22a8e1153f38bc1e34a0eb98276b07eed127b62da2e13b729a854384e1ac3edd93c3972aa4884867b34bf0785d99cd6ef46a81b16d8abde3463f1a9a7bc8f7d2bbb5d2123c0d722256d2571ab1503626ea12324ffdc8c471c9fd42fab04ced2bfafbac32365cd93c455341be968c60c9bda673820daa087", 0x7d}, {&(0x7f0000002440)="552a792b2be8b2a35efcb61fc4a8c5096ceb1e2856e0138d865267c06628d5879ea4ecee5d2cb6fe05d44b60f88710482e54d05d1c47e5953c5d7226021602161395430e85a9e7bdba9efec0ead7cc448f322a4c051c597f80ada7e0d4dd", 0x5e}], 0x2, &(0x7f0000002500)=[{0x98, 0x11f, 0x0, "766bcdab56e28b76134c01d91bdf6668ebfca9a54cd4668b69f5f1009b05bc3289bb3bd9319147de4edabda2876447f402474f9f8132ab2ed2f9fd6e2f431096b3764fb1260217eb31e2b37b1e598cc2bfd9ba6c2dff9f463c12ac5775b1691b4d28a342d98fabd0d4ed61a485cb5290d04a0f66144353a342e35b2884b6bf4c6ab54ba81c33"}, {0x50, 0x84, 0x2, "09680714277d889bdabde80f3b5ccc55dac55ee02173948f3fcdbf757ad7873469dbb83b74cf4c25e8adb2e24cad8f47d9d4c505671d2cc6becf9d"}], 0xe8, 0xc084}, 0x2}, {{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002600)="96fa99d316f45441c517f40cbab69eb805ad12348585edf5fa533305a4426faaee835c851130a3351ea73739acd244e5b76e0971d18b9ba3c71afa08ba97fb821ad5703b743e5acf62b16716d35afe901940dd975239bf32124de1ee25b22404996fff4d9293ccf511e36568c3e1c6b223fc98dba2c5ed1d7a0791c9d02b77a3d3e33061d5ffe126e6da148b28d5a20fb6ac", 0x92}, {&(0x7f00000026c0)="d1ebe39f5c95d1acb33e4dc9404e3821e1771e82b7f90c037cbd05d910588e88e18edd86d958835493238c15a63ef65bcf989f73859c1c732c0573126943899b7e94b75017f0e5e2a049334a6c3e26dc97f44b0274f5ce8221dd3b4ca8a785b522e1502b8b6262e68b97a769bfdb7060a535b3879173a2ea2cd6540cc1268286b95250f7e5db9dd1c42289d72e03f348120b405dbab95cdb2be01397dde1883b103677807f9fbf49f40198b6158b515667c7f816ed1d110ad1aa91c6295b192332f9f8cd239c3fe318e931bb6645", 0xce}, {&(0x7f00000027c0)="ba6dd9f221be0c6fede1986408b104a811738d48f29fc9b5474c288ec9443285516431c6086be4af92e08ecf8cd5adaa666d90dccc15262e91d59971e8790c5f19ca317919385811fa3350108feeb9548ca5f07bb5673c478d54b8506009b58bf9790f688dd4a2ad20e54bee61ab245b6fdfdc8632f492249620c03a0d86632a2a658c3e78946aadf3d903957ca43a20eb978de5d01d5339e029a601f44fa1e860362233ac377dedc6a10f70d403ede94010716fa0affeb782b01a6aa247f51a48921eb65a567559f88c65906977c29438", 0xd1}, {&(0x7f00000028c0)="9d06096a72bae85de249a668d6f447", 0xf}, {&(0x7f0000002900)="3a07f5fa678b9ac94eea13b7e5fe34eb913463418b60fc710d7773be0fc22f57f581d1efdecd9acb7fdec7b4c00df8c5017c1adc65f4e919e1a7dd301ac5829e720d9bffbb32ff9bcfcd28187e2bcec202e031acb5ff0b00130779c81ff8f29f6f25bfab1677093ab2cc922b1713673feb7c1594a24f5d228186499e8856e3794802f9b150512b02cfa3a97380a0325dff1a50f3c87c4f37ab058256baf0125bc935344dcd6016dc584e0dcac2210f2548a9fbbc1952cd9e86b23e6d4f87f2d49a113eba3afe907c3030c6e60f7bb600caa17adc474e6730d28588b4960d8c13db032a941a5ef33ec68ad299a90e9b3cf6be8d43f9", 0xf5}, {&(0x7f0000002a00)="0eb6e03a69e3de2027e6a6bf628fe3976c88b80180a981f681d2ae5fb943fbfb6f839d9b4858a01f1767896f03b1e2822a60c86aa3ea5f011b180aa81de2c1e2de8b1e246f", 0x45}], 0x6, 0x0, 0x0, 0x8040}, 0xa}, {{&(0x7f0000002b00)=@ax25={0x3, {"cc9273a6511446"}, 0x1}, 0x80, &(0x7f0000002b80), 0x0, &(0x7f0000002bc0)=[{0x20, 0x11e, 0x7, "0047ebbc37d6b859567a115b"}], 0x20, 0x4}, 0x2}, {{&(0x7f0000002c00)=@can={0x1d, r2}, 0x80, &(0x7f0000006500)=[{&(0x7f0000005500)="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", 0x1000}, {&(0x7f0000002c80)="cead0fda2eb57d5c231706fbb726eaa41a2cbd8aa109576851bd38f1906e7c4e5949bec1cf85f1a0fa7325db3612b8dac10d7faabb445479bce76b366f2212c400ba429917c95539402ba49c4f743382076e236421b174c555ddc9b9933f51", 0x5f}, {&(0x7f0000002d00)="08e2630826581daa697f5e173258fcedfbccdc0fa3b2a54bc65e52a1e8ae5e3e785c10f7f8c50b0c145d8698616902f7bc041d0ceb0a538dcccac75d212114e2314fa1821884fa08f61a90a737658847cf6d0205c2535836868d1d1caddcfb227a26c23ae66bf28567fb5e82b293366548af36098b49449643dae428d75eecd15f992f099781a174bd38432b45ad539b3a6d34d70b1d04b0c4a62da94d80aaca6bb206b4aaf618544919a33ed819b7", 0xaf}, {&(0x7f0000002dc0)="128e58d473256c2141e289b6ac4b0b344585eb0a5d869e7d9916e3", 0x1b}, {&(0x7f0000002e00)="006f21a7501345c5d7301a1b62084d521373480952053c62cec8589918cc9fdab96ac8a25d20c8b68a969929ff578b09a4c93731f54c13544b6fb44e303adfd8c0268b606b9b494a7cd6f3efc526896b2ad5f7063396c3", 0x57}, {&(0x7f0000002e80)="7a383a7f12ab9c1e704e9f868a83b44dc4fbd73fdf45b480e97eb19d59c08dc5e8f729150329458c9e4e3d08d8873530c009d69fb7ddb1dae1555f80a09dd002acf7220a3c92eccf2c1f12e393e5d2cb02fd71905140d16b5c0bb77feb11233a04fc0cc58953ca74481d1eeac67a9eee13b71d369c8ecfe024525d15fee08386b4f80f37b229a21a803c428218fe750fcd7e5c2e0f55a80bbb86da7001cf63658023ee62ae7f8cb1d258ffe0218783692be93b26de9ec3fd7573ad4e650d6f5a39bbaaab7b2c9eaa051845cc1fa07093c788f9e67aafb4e71f45fe8138ceb242bc84ce1a84499446d38f9a470a4c45", 0xef}], 0x6, &(0x7f0000006580)=[{0x20, 0x10c, 0x401, "6e25b2e9acc986340816e6194c7fef"}, {0x58, 0x107, 0x4, "b3e7c588dfb22f1f03c1f87ddeae02aad6315e44067b227921043ae40bc50c0ca894c4a65bb341069347f362d38cb3aa8eea850704cc67fb23a495a68048b5effcc725e4"}, {0xc8, 0x11f, 0x10000, "dceb97261d21a8bba36bf661a218f3bd942f964b1ca57e6bfcd1e5e6a5b64b856ea0a361d40b5a2c50655467a835077ff9d492801192935704de1547d01f0644aa478d5882db330e19bbbb69d9a154dfbfc69470978ec2190bf8d58191b2fe2ab39d04863c5576e7dfa55eb00e5d2169b914d1a0a1b0d464cbc775781a71a6a4f0f324463b7b658f7dd9cbbe9af7cda8cadff2c146f5e2840dbb38fc90462be79f3fce4cb416d9477c5eef6c51bc524cf7a0e22a599d16f3"}, {0xd0, 0x10e, 0x91, "4f09e852cce20827aa585ac6922d6f3574c3e4863297080060f0a52f18fa820d19ec3eb788a2941d1ccb16a556765cde15b92be5d35f4b66ab6fa1a3f407543ba346b93c8e2d6e29e56fcb9a7dc4e2c13b214bed4741b934697aa028ed55396cead3832f46de27456745541c871b98c56c119e46fc7d84664a3b1ada4afbd1031063d265c360eaccc7bb30297fae449a1e0c2efd8361d9d954a01bf3cdd27db2a7331d91f92f4a33968f9382b0689514beee7f180160e2a132275c967887922d"}, {0x20, 0x117, 0x6, "711713a8e9fbf2415031"}], 0x230, 0x400c8c0}, 0x6}], 0x8, 0x8010) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000002f80)={0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f00000069c0)={r3, 0x3}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="0086dbc415620be993de2ca3ebec849e0000000000ff000000000c00000000000000005e0000000015056ab84ace496945b497c4b1f212d9bd023d0583dcb7ca7997e481000000"], 0x1}}, 0x0) 00:15:20 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x18e, 0xea02) write$FUSE_IOCTL(r0, &(0x7f00000000c0)={0x20, 0xfffffffffffffffe, 0x4, {0xfe0000000, 0x4, 0x5, 0x6}}, 0x20) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r0, 0x0, 0xf77, 0x40}) write$FUSE_STATFS(r0, &(0x7f0000000240)={0x60, 0x0, 0x8, {{0x7, 0x10, 0x8, 0x5, 0xa8, 0x7, 0xff, 0x9}}}, 0x60) connect(r1, &(0x7f0000002000)=@ethernet, 0x80) accept$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', r2}) r4 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r4, &(0x7f0000010ff0), 0x10) recvfrom(r4, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r3}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:20 executing program 0: r0 = userfaultfd(0x8000000800) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xfffffffffffffeff) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1000, 0x10000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000200)={0x15, 0x110, 0xfa00, {r4, 0x9, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @multicast2}, @ib={0x1b, 0x4, 0xdeb, {"a8ba8fdc19f2200130a650ec3af6a4ec"}, 0x4, 0x3}}}, 0x118) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:15:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x15c) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) 00:15:20 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000100), &(0x7f0000000140)=0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba199bb25d3455e9ec0a7b5ffd21951486412c08cb230619245bb82fec6cd012d5795dc06608f1dbba7bb35489c3f76872ebd30632f4a"], 0x1}}, 0x0) 00:15:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x401, 0x3, 0xc9, 0x6, 0x97}) rseq(&(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x0, 0x4}, 0x2dc64372cc619863}, 0x20, 0x1, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendto$unix(r2, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:15:21 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) r3 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0xf621, 0x1411c0) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000140)=0x8000, 0x4) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x80, 0x0) openat$cgroup_subtree(r4, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="09000000b0671517538c000300000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x48}}, 0x0) 00:15:21 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="006fef61eb52980000000000008e15adecfc04b8a100000000000000000000000000"], 0x1}}, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000080)={0x0, 0x0, [0xffffffff, 0x6, 0x100000001, 0x8]}) 00:15:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x10000, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000200)={0x9, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) 00:15:21 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x80, 0xc0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x5}, &(0x7f00000000c0)=0x8) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000140)=0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e20, 0x200, @remote, 0x2}}, 0x9, 0x1, 0x0, 0xfffffffffffffffe, 0x40}, 0x98) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:15:21 executing program 4 (fault-call:3 fault-nth:0): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:21 executing program 5: r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000140)) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000000)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="00000000010000000000000032a400a27d6e3a4fdaa54f9257fd0ab1001000008e15adecfc04aba19570b38d0e40cf5fe6f3fed1935bf72f43ce7eef000c2402000000d5764edb02a415461be8370a8b2724722bb77389b18760ef9edc6650344dd4a13e4262887e2e0fd0524e7ffb60d903c69c0ac5f8729a9aed8f2a4ed825ded76488e9037e31d50044c3658e6fa36ff1d1f7d8108207b40f1423ae2cf592704b055ccf086ddc55e5f88a257d353dff9c1dbc19367cbf5f174d02bc12c6f114f1513c0e180792c8"], 0x1}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x14100, 0x0) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) 00:15:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0xfffffffffffffffd, 0xfffffffffffffffc, 0x40}, 0xc) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r2}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r2, 0x2}}, 0x18) 00:15:21 executing program 0: r0 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x1000, 0x2, 0x6, 0x9, 0x0, 0x8, 0x4, 0x8, 0x1, 0x5, 0x31, 0xbb, 0x8, 0x80000001, 0x3, 0xee, 0x5, 0xffffffffffffffff, 0x6, 0x9, 0x0, 0x3ff, 0xffffffff, 0x3f, 0x1, 0xf6d, 0x6, 0x400, 0x4, 0x3ff, 0x7f, 0x0, 0x7f, 0x140000, 0x3ff, 0x0, 0x0, 0x9, 0x7, @perf_config_ext={0x200, 0xec}, 0x0, 0x5, 0xe19, 0x7, 0xbd, 0x3}, r2, 0x4, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) [ 530.896534] FAULT_INJECTION: forcing a failure. [ 530.896534] name failslab, interval 1, probability 0, space 0, times 0 [ 530.908212] CPU: 0 PID: 16116 Comm: syz-executor4 Not tainted 4.19.0-rc7+ #69 [ 530.915575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 530.924982] Call Trace: [ 530.927665] dump_stack+0x306/0x460 [ 530.931422] should_fail+0x1170/0x1350 [ 530.935423] __should_failslab+0x278/0x2a0 [ 530.939740] should_failslab+0x29/0x70 [ 530.943731] __kmalloc+0xcf/0x440 [ 530.947284] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 530.952742] ? bcm_sendmsg+0x36e4/0x8460 [ 530.956868] bcm_sendmsg+0x36e4/0x8460 [ 530.960872] ? aa_sock_msg_perm+0x16e/0x320 [ 530.965297] ___sys_sendmsg+0xe47/0x1200 [ 530.969470] ? bcm_connect+0x720/0x720 [ 530.973482] ? __fget+0x8f7/0x940 [ 530.977067] ? __fdget+0x318/0x430 [ 530.980689] __se_sys_sendmsg+0x307/0x460 [ 530.984966] __x64_sys_sendmsg+0x4a/0x70 [ 530.989785] do_syscall_64+0xbe/0x100 [ 530.993664] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 530.998907] RIP: 0033:0x457569 [ 531.002163] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 531.021375] RSP: 002b:00007f07e84b8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 531.029203] RAX: ffffffffffffffda RBX: 00007f07e84b8c90 RCX: 0000000000457569 [ 531.036543] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 531.043884] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 531.051221] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f07e84b96d4 [ 531.058563] R13: 00000000004c37f1 R14: 00000000004d55f8 R15: 0000000000000004 00:15:22 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x4, 0x43) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000080)=0xfffffffffffffffc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="00080000010000010000a1"], 0x1}}, 0x85) 00:15:22 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x200, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={'gre0\x00', {0x2, 0x4e21, @multicast2}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x4, 0x2) ioctl$KVM_SET_CLOCK(r4, 0x4030ae7b, &(0x7f0000000140)={0x8, 0x1}) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000180)) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:15:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000400)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x5}}, 0x18) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000080)=0x7e01d013, 0x4) bind$rds(r2, &(0x7f0000000040)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000440)=0x0) r4 = syz_open_dev$midi(&(0x7f0000000540)='/dev/midi#\x00', 0x2, 0x401) write$P9_RMKDIR(r4, &(0x7f00000005c0)={0x14, 0x49, 0x1, {0x80, 0x0, 0x5}}, 0x14) connect$rds(r4, &(0x7f0000000580)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(&(0x7f00000004c0)={0x4, 0x70, 0xb4, 0x5, 0x800, 0x3, 0x0, 0x8, 0x20, 0x7, 0x10001, 0x0, 0x4, 0x4, 0x0, 0x4, 0x4, 0xfffffffffffff519, 0x96, 0xb16a, 0x16a40000, 0x7, 0x32, 0xf7, 0xb49, 0xaf7e, 0xb9, 0x8, 0x1, 0x2, 0x19, 0x4, 0x7, 0xffffffffffffffff, 0x7ff, 0x5, 0x800, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f00000001c0), 0x3}, 0x2000, 0x1, 0x8, 0x0, 0x7, 0x8000, 0x1000}, r3, 0xb, r4, 0xa) 00:15:22 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0xfffffe79) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={'syzkaller1\x00', {0x2, 0x4e22, @rand_addr=0x5}}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, &(0x7f0000000100)={0xfb6, 0x1, 0x8001, 0x1, &(0x7f00000000c0)=[{}]}) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000240)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000002c0)={r4, 0x8}, &(0x7f0000000300)=0x8) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="01000000030000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="1073000001e1ffffff000000000000008e090000000000000036803525b7ef4f529776312dd8b68a9d17edebfae9e7bf"], 0x48}}, 0x0) 00:15:22 executing program 4 (fault-call:3 fault-nth:1): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:22 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x400, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000100)=0x80000000, 0x8) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) write$FUSE_OPEN(r3, &(0x7f0000000140)={0x20, 0x0, 0x7}, 0x20) getpeername(r3, &(0x7f0000000180)=@sco, &(0x7f0000000200)=0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb, 0x0, 0x4, 0x6, 0x10, r3}, 0x2c) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) 00:15:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x10000000003, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000000000)={0x2, 0x2000000004e23, @multicast1}, 0x36) ioctl$RTC_AIE_OFF(r1, 0x7002) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000100)=0x3ff, 0x1) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendto$unix(r2, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:15:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000200)={r3, @in={{0x2, 0x4e24}}}, &(0x7f00000002c0)=0x84) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000300)={0x9, {{0xa, 0x4e23, 0x4, @loopback, 0x7f}}, {{0xa, 0x4e22, 0x8, @mcast1, 0x8}}}, 0x108) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) 00:15:23 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:15:23 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={r3, 0x1}, 0x8) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x4000, 0xc8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="cb0e2034163d4a1380f4fe1ce4c37b5eacccca", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x10) lsetxattr$security_evm(&(0x7f0000000280)='./file0/../file0\x00', &(0x7f00000002c0)='security.evm\x00', &(0x7f0000000300)=@md5={0x1, "1ef0bca0b7c174ca1c629ac4d15e986a"}, 0x11, 0x2) 00:15:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) alarm(0x3) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000400)=[&(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', &(0x7f0000000080)='vboxnet0vboxnet1keyringkeyring)#selinux!ppp0self.^em0ppp0cpuset\x00', &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', &(0x7f0000000240)=',\x00', &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', &(0x7f00000002c0)='-\x00', &(0x7f0000000300)='ppp0\x00', &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', &(0x7f0000000380)='+\x00', &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00'], &(0x7f0000000740)=[&(0x7f00000006c0)='md5summime_type\x00', &(0x7f0000000700)='/dev/infiniband/rdma_cm\x00']) 00:15:23 executing program 5: lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', &(0x7f00000000c0), 0x0, 0x1) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) 00:15:23 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x3f) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x10040, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x4, 0x1, 0x5, 0xff, 0x6ac, 0xa0, 0x8, {0x0, @in={{0x2, 0x4e24, @broadcast}}, 0xc7, 0x8001, 0x0, 0x1d, 0x3}}, &(0x7f0000000040)=0xb0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000380)={r4, @in6={{0xa, 0x4e24, 0x1a00000000, @remote, 0x100}}}, 0x84) ioctl$sock_proto_private(r1, 0x89e1, &(0x7f0000000200)="63adb4960e1c89e753692b746bf0c5beddbfc435519c223786f352b3247fea28b553c88367238977370ffadd76aba57e6a523235bec84fe838b6bd1565cc95c8f3451aaa9b99e382687a000000000ee3d67a4a20a6a4ef194ea2244d418450522d87a18854ca1d057d4847a3a604400000000000000017cd50a5761a70b539cff5e854972d7bd72f988c4f3e16bb74bf7bc16a0b00000000000000000000000000") poll(&(0x7f0000000080)=[{r2, 0x20}, {r0, 0x21}, {r2, 0x212}], 0x3, 0x20) write$binfmt_misc(r3, &(0x7f00000000c0)={'syz0', "0ffb17e1aa563335451e8c7c9e74b1b51ffa3b556ee45c1613ca0d3aa93b6e"}, 0x23) 00:15:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x10000, 0x91) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000240)={0x0, 'lo\x00', 0x1}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x40) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000002c0)=0xfffffece) 00:15:23 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x2, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) 00:15:24 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000040), 0xf) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f00000000c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000015}, 0x4000) recvfrom(r2, &(0x7f00000000c0)=""/171, 0xab, 0x20, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e20, @multicast2}, 0x2, 0x0, 0x0, 0x1}}, 0x80) 00:15:24 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000000fe04aba1000000000000000000"], 0x1}}, 0x0) 00:15:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e21, @multicast1}, 0xccc7f7bb) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendto$unix(r1, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000140), &(0x7f0000000180)=0xc) 00:15:24 executing program 0: r0 = userfaultfd(0x80008007ff) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='^:\x00', 0x2) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000000180)={0x6438, 0x4, 0x81, @random="9ae9a9811bbd", 'rose0\x00'}) r3 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r4 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r4, 0x0) poll(&(0x7f0000000000)=[{r4}], 0x1, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4000400200) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x18000) r5 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000200)=ANY=[@ANYBLOB="0500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007aca231dd80d4ffa0000000000000000000000000000000000"]) write$apparmor_current(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffff00006173651e806f000000000000000000000018ee2f14b4081980110ab2d4d96a46e003b0f57340c15d44d0b39a0ed0ac82b5edc7217bc354ac72def96b403c7549a5f67a30e129c0cbfcb2d2c0372a2a"], 0x15) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x800, 0x0) ioctl$UI_DEV_DESTROY(r6, 0x5502) 00:15:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) r2 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe8) r4 = getuid() r5 = open(&(0x7f0000000080)='./file0\x00', 0x509001, 0x2) write$P9_RXATTRWALK(r5, &(0x7f0000000300)={0xf, 0x1f, 0x2, 0x4}, 0xf) setresuid(r2, r3, r4) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 00:15:24 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x40, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x401) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x80000001, 0x80000) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6, 0x4f3, 0x7, 0x4d4}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000100)={r3, @in={{0x2, 0x4e21, @multicast1}}, 0x5148, 0x7, 0x0, 0x6, 0x9}, &(0x7f00000001c0)=0x98) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r4}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x4000015) 00:15:24 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) wait4(r1, 0x0, 0x0, &(0x7f0000000140)) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:24 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7fff, 0x204080) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r2}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r2, 0x2}}, 0x18) 00:15:24 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x24000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xffffffffffffdffc) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:15:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000300)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000100)={0xa, 0x2c80c287, [{0x1b, 0x0, 0x80}, {0x4, 0x0, 0x101}, {0x7ff, 0x0, 0x101}, {0xfff}, {0x7fff}, {0xf7ec, 0x0, 0x6}, {0x8, 0x0, 0x45fd7180}, {0x15d, 0x0, 0xff}, {0x5e, 0x0, 0xd6}, {0x8, 0x0, 0x8}]}) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e23, @rand_addr=0x800}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000280)={0x2, 0x400}, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendto$unix(r2, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:15:25 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="0000e4ff0000000000000000000000008e15adecf804aba1"], 0x1}}, 0x0) r2 = memfd_create(&(0x7f0000000040)='\x00', 0x4035fe92bf93a9a7) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000080)={0x1, 0x0, {0x4, 0xf, 0x5, 0xe, 0xb, 0x3f6e, 0x1, 0x7}}) 00:15:25 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:25 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f00000000c0)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x1000000f7) mknod(&(0x7f0000000040)='./file0\x00', 0x8000, 0x8) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="01000000030000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x48}}, 0x0) 00:15:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) 00:15:25 executing program 0: r0 = userfaultfd(0x8000000800) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x20400) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000080)={'veth1_to_bridge\x00', 0xeb6}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:15:25 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x1, 0x4, 0x4, {0xa, 0x4e22, 0xe, @loopback, 0x7}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) 00:15:25 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0), 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$FUSE_POLL(r1, &(0x7f0000000140)={0x18, 0xffffffffffffffda, 0x6, {0x8001}}, 0x18) r2 = request_key(&(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000000c0)='wlan0-systemmd5sum-\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000180)='syzkaller\x00', &(0x7f00000001c0)='.\x00') 00:15:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x5) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) 00:15:25 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x5, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {0x0, 0xf6dd}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x92}}, 0x0) 00:15:26 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x100) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) 00:15:26 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="01000487584b00", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x48}}, 0x0) 00:15:26 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x47}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:15:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) r2 = accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c, 0x800) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x200, 0x0) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000180)=0x800, &(0x7f0000000280)=0x1) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sync_file_range(r2, 0x8000, 0x10000, 0x4) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRESDEC], 0x30) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendto$unix(r3, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:15:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r1, 0xcf, "7d78ea", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) 00:15:26 executing program 5: ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'nr0\x00'}) connect(0xffffffffffffffff, &(0x7f0000000200)=@in6={0xa, 0x4e23, 0x101, @ipv4, 0x7fffffff}, 0x80) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', r0}) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x20811, 0xffffffffffffffff, 0x180000000) 00:15:26 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="947fc07a6e6adfe409067d2c43e69ce36eea3bf0f72afa9a25e129276b922ad5645bc18a9f1406a0cd6e4d141ebeacbb06a8d19cd78e71347dd899dd4778c5e70ad54ada38760c9d4265bed9431322965672a72dd27d013767902e785f995d2939d1e1ec9847dcc8f67e0fb09f8224d2c80248d04feec6ccb4690fa135dd4f18c8277d9dae714c7463fa6ce34cf24ef8f02c665b7ecdfb79129c72", 0x9b, 0xfffffffffffffff9) r2 = getuid() r3 = getgid() keyctl$chown(0x4, r1, r2, r3) connect(r0, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e20}, 0x3, 0x4, 0x1, 0x2}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) pipe2$9p(&(0x7f0000000040), 0x80000) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r4}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:26 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) r2 = creat(&(0x7f0000000280)='./file0\x00', 0xbd) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000080)=""/23) 00:15:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x39b, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) r2 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000080)={0x0, 0xf9b7, 0x9, [0xfffffffffffffffd, 0x2, 0x0, 0x4, 0x3, 0x8, 0x7f, 0x8, 0xd00]}, &(0x7f00000000c0)=0x1a) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r3, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}}, 0x79, 0x3f, 0x9, 0xbf0a, 0x48}, &(0x7f00000002c0)=0x98) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) 00:15:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffbff, 0x10001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x4000) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x1}, 0x6e) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)=ANY=[@ANYBLOB="1400000022000100000000000000000000006fa8"], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x0, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x400, {0x0, @in6={{0xa, 0x0, 0xfffffffffffffffd, @loopback}}, 0x0, 0x4, 0x100000001}}, &(0x7f0000000400)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000180)={r3, 0xbf, "2ee97e818f99e09dbf16d278fd01ffa4a6c4322d38b567e6153fc48f13a8cc10671cbe89bc0fd2dbb2118201dcde900c8071e76eacf2c2209301fbef4b01817d493224a69cf2ae77100ba80db1e4cc5facfd5d9e3f4c8e161d9653984525165f3094e4848d7d3eb04aae30bbbcbd96c0632a3b3d19c9091b77482529302104db6562f9f91076446211e829f28a9506cefd32246a4d4dcc742b0204622015d4f6aba38479c373e99ee7fdc0d4efd890c6453538fae92d5923060bbeca2fdeb5"}, &(0x7f0000000380)=0xc7) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000280)=ANY=[], &(0x7f0000009140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001c40)) 00:15:26 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000240)=@ethernet, 0xfffffffffffffef0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$VT_DISALLOCATE(r2, 0x5608) fstat(r0, &(0x7f00000000c0)) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000010ff0), 0x10) recvfrom(r3, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="01000000030000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="00000000effec83f45d2ada6e90100005c586ccebd3520a96d0000000000000000007e15adecbc04aba1"], 0x48}}, 0x0) 00:15:27 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) waitid(0x3, 0x0, 0x0, 0x80000006, &(0x7f0000000140)) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="0100170005130002000008000000090d", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x48}}, 0x0) 00:15:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0xfffffdb3, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x200000, @local}, r1}}, 0x67) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) [ 536.092904] *** Guest State *** [ 536.096419] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 536.105666] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 536.114829] CR3 = 0x0000000000000000 [ 536.118601] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 536.124781] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 536.130925] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 00:15:27 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) getpeername$unix(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) [ 536.137818] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 536.145955] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 536.154136] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 536.162306] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 536.170347] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 536.178495] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 536.186607] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 536.194731] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 536.202833] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 536.210943] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 536.219041] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 536.225585] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 536.233165] Interruptibility = 00000000 ActivityState = 00000000 [ 536.239431] *** Host State *** [ 536.242764] RIP = 0xffffffff812bde4b RSP = 0xffff88011362f428 [ 536.248816] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 536.255421] FSBase=00007fb8c2cfe700 GSBase=ffff88021fd00000 TRBase=fffffe000003e000 [ 536.263367] GDTBase=fffffe000003c000 IDTBase=fffffe0000000000 [ 536.269327] CR0=0000000080050033 CR3=000000010cd17000 CR4=00000000001426e0 [ 536.276517] Sysenter RSP=fffffe000003d200 CS:RIP=0010:ffffffff8ac01260 [ 536.283338] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 536.289445] *** Control State *** [ 536.293034] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 536.299742] EntryControls=0000d1ff ExitControls=002fefff [ 536.305336] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 536.312413] VMEntry: intr_info=8000009f errcode=00000000 ilen=00000000 [ 536.319123] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 536.325834] reason=80000021 qualification=0000000000000000 [ 536.332288] IDTVectoring: info=00000000 errcode=00000000 [ 536.337780] TSC Offset = 0xfffffedb96707482 [ 536.342218] TPR Threshold = 0x00 [ 536.345628] EPT pointer = 0x000000010de2f01e 00:15:27 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = dup3(r0, r0, 0x80000) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{}]}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000480)=[{0x6, 0x5}, {0x0, 0x3}, {0x3, 0x7}], 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r3, &(0x7f0000000440)={&(0x7f0000000140)=@alg, 0x80, &(0x7f0000000400)=[{&(0x7f0000000280)=""/15, 0xf}, {&(0x7f00000002c0)=""/77, 0x4d}, {&(0x7f0000000340)=""/154, 0x9a}], 0x3, &(0x7f00000007c0)=""/194, 0xc2, 0x7d}, 0x12100) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendto$unix(r2, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:15:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0xfffffffffffff801, 0x400}, {0x8, 0x100}]}, 0x14, 0x3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) 00:15:27 executing program 0: r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:15:27 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000200000000000000007f362dd82cac189aa863beb422094c0898ad7d8fc43de44fc1d9c4bcd6ff784952508c2cec618730ba710cb32187d188de4e36a6e515c19c0a753ef1a2898eab28425f705b07fbeed48170b56917fb3cf15fa30db8c549cc7a4bece310db1dd49796abc88b32e426cfae7cf58003957ff0", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x48}}, 0x0) [ 536.913974] *** Guest State *** [ 536.917354] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 536.926488] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 536.935483] CR3 = 0x0000000000000000 [ 536.939321] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 536.945455] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 536.951484] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 536.958372] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 536.966738] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 536.974928] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 536.983142] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 536.991251] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 536.999405] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 537.008100] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 537.016268] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 537.024462] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 537.032769] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 537.040795] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 537.047419] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 537.055020] Interruptibility = 00000000 ActivityState = 00000000 [ 537.061288] *** Host State *** [ 537.064684] RIP = 0xffffffff812bde4b RSP = 0xffff88011345f428 [ 537.070728] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 537.077336] FSBase=00007fb8c2cdc700 GSBase=ffff88021fd00000 TRBase=fffffe000003e000 [ 537.085298] GDTBase=fffffe000003c000 IDTBase=fffffe0000000000 [ 537.091238] CR0=0000000080050033 CR3=000000010cd17000 CR4=00000000001426e0 [ 537.098470] Sysenter RSP=fffffe000003d200 CS:RIP=0010:ffffffff8ac01260 [ 537.105564] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 537.111744] *** Control State *** [ 537.115244] PinBased=0000003f CPUBased=b5a06dfe SecondaryExec=000000c3 [ 537.122044] EntryControls=0000d1ff ExitControls=002fefff [ 537.127544] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 537.134611] VMEntry: intr_info=8000009f errcode=00000000 ilen=00000000 [ 537.141321] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 537.148054] reason=80000021 qualification=0000000000000000 [ 537.154511] IDTVectoring: info=00000000 errcode=00000000 [ 537.159997] TSC Offset = 0xfffffedb96707482 00:15:28 executing program 0: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000200)) r2 = shmget(0x0, 0x2000, 0x810, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000040)=""/173) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x40485404, &(0x7f0000000300)={{0xffffffffffffffff, 0x3, 0xffffffff, 0x0, 0x7ff}, 0x7fffffff, 0x1f}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:15:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000), 0x13f}}, 0x20) [ 537.164464] TPR Threshold = 0x00 [ 537.167873] EPT pointer = 0x000000010de2f01e 00:15:28 executing program 5: 00:15:28 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="0100000008000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x48}}, 0x0) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x9, 0x1) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000100)) r4 = dup(r3) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x7) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040), 0x4) getpeername$unix(r4, &(0x7f0000000140), &(0x7f0000000200)=0x6e) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) 00:15:28 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x400, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000100)={{{@in=@local, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000200)=0xe8) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000280)=ANY=[@ANYBLOB="010004000500000000bce54adb6ba10e1e389711aa1f4bf3a80ee710020000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x48}}, 0x0) fallocate(r0, 0x40, 0xfff, 0x9) connect$pppoe(r2, &(0x7f0000000240)={0x18, 0x0, {0x1, @empty, 'sit0\x00'}}, 0x1e) 00:15:28 executing program 0: r0 = userfaultfd(0x8000000800) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000200)=""/143, &(0x7f0000000140)=0x8f) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000007c0)=[{&(0x7f00000003c0)=""/181, 0xb5}, {&(0x7f0000000480)=""/231, 0xe7}, {&(0x7f0000000580)=""/97, 0x61}, {&(0x7f0000000180)=""/10, 0xa}, {&(0x7f0000000600)=""/151, 0x97}, {&(0x7f00000006c0)=""/220, 0xdc}], 0x6, &(0x7f0000000840)=""/8, 0x8, 0x4}, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1f, &(0x7f00000008c0)=""/5, &(0x7f0000000900)=0x5) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f00000002c0)={{0x2f, @broadcast, 0x4e22, 0x4, 'nq\x00', 0xc, 0x0, 0x18}, {@rand_addr=0x57, 0x4e20, 0x0, 0x3ff, 0xffffffff9ecb9a8a, 0xcc}}, 0x44) r4 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20400, 0x2) epoll_wait(r4, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x3) 00:15:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) r2 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000080), &(0x7f0000000200)=0x4) 00:15:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) userfaultfd(0x800) 00:15:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000280)={0x1000, &(0x7f0000001700)=""/4096}) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e22, @multicast1}, 0x10) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000100)) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendto$unix(r3, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:15:29 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x47, 0x100000001, 0x1, 0x8, 0x7}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r2, 0x7}, 0x8) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) fchdir(r0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r3}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:29 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x1000, 0x0) ioctl$TIOCSTI(r2, 0x5412, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:15:29 executing program 5: [ 538.314969] sctp: [Deprecated]: syz-executor4 (pid 16416) Use of struct sctp_assoc_value in delayed_ack socket option. [ 538.314969] Use struct sctp_sack_info instead 00:15:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) recvmsg(0xffffffffffffff9c, &(0x7f0000000700)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000080)=""/18, 0x12}, {&(0x7f0000000200)=""/184, 0xb8}, {&(0x7f00000002c0)=""/124, 0x7c}, {&(0x7f0000000340)=""/206, 0xce}], 0x4, &(0x7f00000006c0)=""/56, 0x38}, 0x100) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000880)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@loopback, @in=@remote}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000840)=0xe8) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = dup(r1) openat$cgroup_ro(r3, &(0x7f0000000900)='cpuacct.usage_sys\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r2}}, 0x1ff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r2, 0x2}}, 0x18) [ 538.395563] sctp: [Deprecated]: syz-executor4 (pid 16416) Use of struct sctp_assoc_value in delayed_ack socket option. [ 538.395563] Use struct sctp_sack_info instead 00:15:29 executing program 0: r0 = userfaultfd(0x8000000800) socketpair$unix(0x1, 0xffe0000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:15:29 executing program 5: 00:15:29 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f00000000c0)={0xea2, 0x0, 0xfc30, 0x0, 0x4aca, 0xec27, 0xbfe, 0x8, 0x6, 0x2, 0x8, 0x64f9, 0x0, 0x3, 0xfc, 0x5, 0x6716, 0x80000001, 0x5049}) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x2000, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:29 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000140)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffff9c, 0x0, 0x6, &(0x7f0000000180)='vcan0\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x1f, 0xffffffffffffffc0, 0xffffffffffff92a9, 0x2, 0x0, 0x8001, 0x40004, 0x8, 0x1, 0x9, 0x400, 0x8, 0x0, 0x7ff, 0x3, 0x4, 0x100000000, 0x1000, 0x8, 0x7ff, 0x526e, 0x3f, 0xa07, 0x4, 0xf3, 0x7, 0xfdf, 0x623, 0x100000001, 0x0, 0x2, 0x7, 0x0, 0x5c4, 0x1, 0x6770d219, 0x0, 0x7, 0x3, @perf_config_ext={0x6, 0x81}, 0x82a4, 0x8, 0x2, 0x2, 0x2, 0x2, 0x5}, r0, 0xe, r1, 0x8) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r2, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r2, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r3}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="01000000050000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="f2ff00000100000010000000000000008e15adecfc04aba1"], 0x48}}, 0x0) 00:15:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) removexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@random={'osx.', 'security&proc@-\'}posix_acl_accessproc%\'keyring$system})selinux\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0), 0x1, &(0x7f0000000280)=""/20, 0x376}, 0x100) sendto$unix(r1, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:15:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000840)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x3, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000000)={0x1d, @loopback, 0x4e24, 0x0, 'lc\x00', 0x30, 0xff, 0x6e}, 0x2c) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7, 0x40000) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000200)=ANY=[@ANYBLOB="0100000b1bb9002d314d000000000000e5ffffffffffff0c32fa88b431fb290136e54eda4e4c6b9a098c147382e098fec5e5e45592a147f6f1d2bf93cad1b95e435c03dee9253a9927754931fb1f3b4789422e579012792bfe4770fd32e9045cbecbcc2213b15ee1781aff3561c84dc7bf1d21c86926cf29c4c28d61542f6b6a5217ad1839e6feb10ed2a37cec573d24d4fe143439c704089dd3bbbffa951aad68f560c23482942296f2f7947a3e1ea8b2"]) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r1, 0x2}}, 0x18) 00:15:30 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400, 0x0) fcntl$dupfd(r0, 0x406, r1) r3 = syz_open_dev$mice(0x0, 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x1) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000080)) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) pipe2$9p(&(0x7f00000000c0), 0x800) 00:15:30 executing program 5: [ 539.100566] IPVS: set_ctl: invalid protocol: 29 127.0.0.1:20004 00:15:30 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x20000, 0x0) sendmsg$can_raw(r2, &(0x7f0000000200)={&(0x7f0000000100), 0x10, &(0x7f00000001c0)={&(0x7f0000000140)=@canfd={{0x2, 0x9a5d, 0x3f, 0xc4f}, 0x3c, 0x1, 0x0, 0x0, "07730b41a72adf3a9f48878a0ffb288c01acf0ca6d62a1d2243a45f0949c65c5dbb317340e4f0f3c2364d0043468cba4fe958e84875ad24a4cc65c36bc48bbb4"}, 0x48}}, 0x10) [ 539.220351] IPVS: set_ctl: invalid protocol: 29 127.0.0.1:20004 00:15:30 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xb7, 0x44000) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000010ff0), 0x10) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f00000000c0)={0x0, 0xbcb, 0x8, 0x5d, 0x3000000000000, 0x4, 0x10000, 0x7a6, 0x6, 0xbc}) recvfrom(r3, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) r5 = getpgrp(0x0) write$P9_RGETLOCK(r1, &(0x7f0000000180)={0x27, 0x37, 0x2, {0x0, 0x905, 0x8, r5, 0x9, ',-cgroup-'}}, 0x27) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) sendmsg$can_bcm(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x1d, r2}, 0x10, &(0x7f00000002c0)={&(0x7f0000000240)={0x0, 0x120, 0xfffffffffffffffb, {0x0, 0x2710}, {r6, r7/1000+10000}, {0x4, 0x7f, 0xcc0, 0x3}, 0x1, @can={{0x4, 0x4, 0xf20, 0x8000}, 0x7, 0x2, 0x0, 0x0, "cd2a3f905f5ffbc6"}}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x20000004) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:30 executing program 5: 00:15:30 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x20, 0x500) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000600)=0xe8) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_netfilter(r0, &(0x7f0000000c00)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0xc0001000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000700)=ANY=[@ANYBLOB="a8040000010f000025bd7000fddbdf250f0000020800710028275e0008009300", @ANYRES32=r1, @ANYBLOB="8e17eb8f7d69fc3913a14e8150de593916c2716d393b3042a09c4bb079b00cc42f9d1ad8fee1104d17aefad2cbd836886fabeb043391021cc9bb3da107f32c560be909f785fd6c3400fcb2172f42b74c4873de97525542ddab2a322a5600ed3975f468e9bc1b9d479db5f2379973d0ca79354c62a747e4001100d525b73e23867739d86753007365eedb468ee6a1b552ff201bea0eec2063e2e9f26f0bc9d2ed44416a002f2d70bd1f0552e75521c4329b277401ab916f4486ac7fca41124244e26ca7f9691840a2deb5709768e608212061cc2df2973fb7835b72369ff45c15d6e8ea0c361fb1209ee7b0b7d0e6d4ab1ee63ec1f79d09e5ee5f6f0e1d8f2248a740797008e727c20376ba2bae864637d304039c4987b32475b1bd9e69ad0d2c13186db0d94166a9ae9df193c02f32acfd8702d30e85077b3d1c15fbb3cc687525486a4586b3ce2d0caac84af222aa66f9ec080050", @ANYRES32=r2, @ANYBLOB="0028033800fa989cb8573d2db087d86048e8c1b8f7ab0f8131aa832c2b06bb115ff147722b1809d435bee492b6f4c3c819e134f128d128b9f76275b6ab0eae6e803386f4e13412cdc7859262f302b592560074b3144a6b26de1ac6c9dd5768c655b3b9c602281bba8ff93ee32105ff7f8dc76bbc1fec7ee34cd20b5bef55dd491e82a900d2c93b783fbdb96413efd8f2a63fe53c9b4bd088d3381ee6ba39d68b123499eb0aa351dca0d308005200", @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00'], 0x4a8}, 0x1, 0x0, 0x0, 0xffa804b198b9747d}, 0x48810) r6 = userfaultfd(0x8000000800) r7 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x84000) write$FUSE_NOTIFY_POLL(r7, &(0x7f0000000080)={0x18, 0x1, 0x0, {0x5}}, 0x18) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r7, 0x84, 0x1a, &(0x7f0000000c40)={0x0, 0x60, "fbc0799143b7ddbd6079e44a8eb5da5c941b34e04a9085ac6b215f279b3a874f01276c3b4b36e19f442b716799b4980dba6baf65d0fda33e97570e02206c3c897c41c3478703bf7dbf983623a4c0e6f5a6bb72966afab570d67eac3339729030"}, &(0x7f0000000cc0)=0x68) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000000d40)={r8, 0x7}, &(0x7f0000000d80)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000d00)={r8, 0x2}, 0xc) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(r9, 0x5429, &(0x7f00000000c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r7, 0xc1105511, &(0x7f0000000200)={{0x3, 0x0, 0xd00, 0x8, 'syz1\x00', 0x4}, 0x6, 0x24, 0x5, r10, 0x1, 0x7, 'syz1\x00', &(0x7f0000000140)=['/dev/vcs#\x00'], 0xa, [], [0x3, 0x5, 0x3ff]}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r6}], 0x1, 0x20) 00:15:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x300, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000000100)="b6e945fc31591c7717545033e9a3bf153b833857790e908d89b20070119f6f9b2750d7865fe9ebe3b9e91c0b12071870449ed26ff78116d14badbe912a61bd686c1ea5feb9ef3305fe8cf28fe7151822d1337ee901a671d34dd689456b8c06a1e6", &(0x7f0000000200)=""/28}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0xffffffffffffffff}}, 0x18) 00:15:30 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00'}) 00:15:30 executing program 5: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='::0.Qnullb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)="50f073656c696e75786367726f757000") 00:15:30 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400000, 0x0) mknodat(r3, &(0x7f00000000c0)='./file0\x00', 0x8, 0x0) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) [ 540.053962] libceph: parse_ips bad ip '::0.Qnullb' 00:15:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'veth0\x00', 0x8000}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendto$unix(r1, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:15:31 executing program 0: r0 = userfaultfd(0x8000000800) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0, 0x40000004000}, {r1, 0x44a0}], 0x2, 0x20) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x2000) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={r3, 0x2, 0x7ff}, 0x8) 00:15:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7, 0x488001) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f00000006c0)={0x8, {{0x2, 0x4e20, @multicast2}}, 0x1, 0x8, [{{0x2, 0x4e21, @local}}, {{0x2, 0x4e24, @loopback}}, {{0x2, 0x4e24, @rand_addr=0x400}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x4e24}}, {{0x2, 0x4e21, @broadcast}}, {{0x2, 0x4e21, @rand_addr}}, {{0x2, 0x4e22, @rand_addr=0xfff}}]}, 0x490) 00:15:31 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x54000, 0x1) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000100)=""/186) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:31 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="01000000030000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000001100aba1"], 0x48}}, 0x0) 00:15:31 executing program 5: 00:15:31 executing program 0: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{}], 0x1, 0x20) 00:15:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x401, 0x0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000200)={0xffffffffffff4bfc, {0x2, 0x4e23, @rand_addr=0xfffffffffffffffa}, {0x2, 0x4e22, @local}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x12}}, 0x40, 0x6, 0x3, 0x0, 0x2, &(0x7f0000000040)='veth1_to_bond\x00', 0x80000001, 0x4, 0xfffffffffffff8de}) 00:15:31 executing program 5: 00:15:32 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101000, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0xffffffffffffffc9) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000780)={0x7, 0x0, [{0x117000, 0xe7, &(0x7f0000000200)=""/231}, {0x2000, 0x1f, &(0x7f0000000080)=""/31}, {0x5002, 0xaf, &(0x7f0000000300)=""/175}, {0x5000, 0x74, &(0x7f00000003c0)=""/116}, {0xd001, 0x2c, &(0x7f0000000180)=""/44}, {0x14000, 0x24, &(0x7f0000000440)=""/36}, {0x10f000, 0xaa, &(0x7f00000006c0)=""/170}]}) readahead(r1, 0x8, 0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r2}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r2, 0x2}}, 0x18) 00:15:32 executing program 5: 00:15:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) 00:15:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$addseals(r0, 0x409, 0x2) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000100)=0x1) getsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000140), &(0x7f0000000180)=0x10) sendto$unix(r2, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:15:33 executing program 5: 00:15:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) 00:15:33 executing program 0: r0 = userfaultfd(0x8080c) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:15:33 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="01000000030000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001000000a75012388af8e4e68e15adecfc04aba1"], 0x48}}, 0x0) 00:15:33 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f00000000c0)=@ethernet, 0xff2d) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:33 executing program 5: 00:15:33 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) rt_sigsuspend(&(0x7f00000000c0)={0x944}, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="4800000104000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x48}}, 0x0) 00:15:33 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x400000003}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:15:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x101, 0x141000) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000080)=0x3, 0x4) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) 00:15:33 executing program 5: 00:15:34 executing program 5: 00:15:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e21, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendto$unix(r1, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:15:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000001900)='/dev/adsp#\x00', 0x8, 0x200000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000001940)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001980)=0x20) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000019c0)={r2, 0x5, 0x10000}, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r3}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r3, 0x2}}, 0x18) 00:15:34 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x4200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001ff) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=""/122, 0x7a) 00:15:34 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x26) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000001380)={@mcast1, 0x0}, &(0x7f00000013c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', r1}) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket$inet6(0xa, 0x4, 0x3) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000002c0)={0x0, 0x9}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000340)={r5, 0x3}, 0xc) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r6, 0x4080aea2, &(0x7f00000000c0)={[0x0, 0x3002, 0x102002, 0x5001], 0x80000000, 0x6, 0xfff}) bind$can_raw(r3, &(0x7f0000010ff0), 0x10) recvfrom(r3, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="01000000031000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x48}}, 0x0) ioctl$EVIOCGBITSW(r6, 0x80404525, &(0x7f0000000240)=""/84) clone(0x2000000, &(0x7f0000000140)="5b147cd6ab62c3df2c29adb2d349d63bb6c701abc1719a7a8ec2ed3cd3f72eacf3114882be5b6201efbd9574c062", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="3e2fcbc6868ae48884e2a28cfdf3e254f475e4b20c22429d7ab5b18240fcbc907c9f2cf5364bab69f6568f61e63ad442e6ce8293e17ec3c8") 00:15:34 executing program 5: 00:15:34 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socket$key(0xf, 0x3, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8406400}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@bridge_dellink={0x50, 0x11, 0x33, 0x70bd26, 0x25dfdbfc, {0x7, 0x0, 0x0, r1, 0x20001}, [@IFLA_MASTER={0x8, 0xa, 0x1}, @IFLA_NET_NS_FD={0x8, 0x1c, r0}, @IFLA_CARRIER={0x8, 0x21, 0x9}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0xc399}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x3}, @IFLA_MASTER={0x8, 0xa, 0xb19b}]}, 0x50}, 0x1, 0x0, 0x0, 0xc880}, 0x8040) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:34 executing program 5: 00:15:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) 00:15:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000100)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) socketpair$inet(0x2, 0x1, 0xd6f, &(0x7f0000000500)) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendto$unix(r2, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$rds(r1, &(0x7f0000000440)={&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000280)=""/147, 0x93}], 0x1, &(0x7f00000003c0)=[@mask_cswp={0x58, 0x114, 0x9, {{0x100000001, 0xf74b}, &(0x7f0000000340)=0x2, &(0x7f0000000380)=0xff, 0x401, 0x1f, 0xffff, 0x100000000, 0x42, 0x361041ca}}], 0x14c, 0x20000000}, 0x4000001) 00:15:35 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x48}}, 0x0) 00:15:35 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) r3 = fcntl$getown(r1, 0x9) setpgid(r2, r3) poll(&(0x7f0000000080)=[{r0, 0x18}, {r0, 0x424}, {r0, 0x8000}, {r0, 0x300}, {r0, 0x40}, {r1, 0x80000000022}], 0x200000000000014c, 0x1d79) 00:15:35 executing program 5: 00:15:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) r2 = memfd_create(&(0x7f0000000000)='!em1:*]]#(\x00', 0x4) mq_notify(r2, &(0x7f0000000080)={0x0, 0x2e, 0x0, @thr={&(0x7f0000000200)="5310bba6d2e2b11aea608c51b635eff70cc27bb802af5fb1beb2e213003230a325abea0dc4c3ab431725fcf589f6cfceac3cd2accdaa72e3f998aa99c52d9173846d188dde523280d6477e95c1debe36adff589d723b8bc1264c69e7db810a532ef6751a6bf33723227021b5dd43a10354fd80f73e62e148c8c3c82b4fcf88ed23e264fdfb76a0aba6672d507a", &(0x7f00000002c0)="a1172863de306f58c62f12257b748478d40e0f5912ba1a5da54a1caf010a930959bc4efb5deabf94c973735e790c4b25ad4da07106aee6e4616772c9a9924ff5e685b0a467eb3269d9ba1e94b5fe6cc4d4a1532110d6799e5040a7453c3018f55454f98699553f77cb0476096105c193c7ecbdc77a238e699ab142971caf33a45e8e2da3166c5be9e90a68299a349568bfbc52b7f2e093d3aa3169cf52d5075d2ee04a38a82454cff4ef28350eb1957f075669287beb7c1ef4d4df2998a4db773e4f21c023d2cf233108f86e7d6011f12c79cfd8f72e2ce7"}}) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) 00:15:35 executing program 0: r0 = userfaultfd(0x8000000800) socket$kcm(0x29, 0x7, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3, 0x40000) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f00000000c0)={0xff, 0x8}) 00:15:35 executing program 5: 00:15:35 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) readv(r2, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}, {&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000200)=""/178, 0xb2}, {&(0x7f00000002c0)=""/87, 0x57}, {&(0x7f0000000340)=""/230, 0xe6}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f0000000500)=""/230, 0xe6}, {&(0x7f0000000040)=""/36, 0x24}, {&(0x7f0000000600)=""/236, 0xec}], 0x9) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() lchown(&(0x7f00000007c0)='./file0\x00', r3, r4) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:35 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="01000000050000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000008e15adecfc040f2b637aaba11b3b9fa9d319b9e1fc7836d04d5aaead87a28c697b6c49ae51d3e0565e4d741059f73c06fddf12d9b3585a45d6c5d20dc692703b8c71f0e457c9ad483a6f4c746c9e3db8f7414f75548b5a96e876dc"], 0x48}}, 0x0) 00:15:36 executing program 5: 00:15:36 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x81, 0x101000) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x20000, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xc000010}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r2, 0x604, 0x70bd29, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x8}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x800) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x9, 0x60001) r3 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x0, 0x10001) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x10001) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:15:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x2}}, 0x18) 00:15:36 executing program 1: r0 = socket$inet(0x2, 0x800, 0x2) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendto$unix(r1, &(0x7f0000001700), 0x0, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:15:36 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="0100000000000000040000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="020000000100000000000000000000008e15adecfc04aba1"], 0x48}}, 0xfffffffffffffffc) 00:15:36 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f00000000c0)=""/203) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:36 executing program 3: 00:15:36 executing program 5: 00:15:36 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) prctl$getname(0x10, &(0x7f0000000040)=""/68) 00:15:37 executing program 5: r0 = memfd_create(&(0x7f00000013c0)="95ce769ace2849a3b2baa0e1987e371c660b10e2ae819369892409d2df9e3b0b6cc64518f630dce7540ad9fc648a1f6646d37927ea4c3d532952aa03036ba0c63e36f15d233d5a63aeecdf8ae1fee0ad9aaa41169f3527452dc54fa3f0e7d7bd00fde7a076d5374c1776d5aae65f66952d2d774aa3bef178d0a76e61c67c6d68b0d650793b3eeb718e3b9868cee27bed2323a9039738e9da26af33ae1d0d9b04b6bca9e589df04963d0e4f78246b6392a3c9bb324429ade4bf73c7d3391a2d570f4c3bf4ff7b0099124924ddf370ddad175cabb5075240fcd128b39c60e05cfc31", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, "9ede7a885ae95e4800800000000000604f13eeab65c0323901dc6b0000000032f01b7f0b014f9f91eeb7c37c7240f476c8d753000074dbcfa6b74d00"}) capset(&(0x7f0000000100), &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x7}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0xf2) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x42}) 00:15:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000100)=""/94, 0x5e}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000052, 0x0) 00:15:37 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) sysfs$3(0x3) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:37 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) getpeername$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', r1}) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x242000, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000240)=""/157, 0x9d}], 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x7fffffff, 0x200, 0x6, 0x4c28, 0x0, 0x8, 0xffffffff, 0x0}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000200)={r4, 0x4, 0x9, 0x100000000, 0xba, 0xea2}, 0x14) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="01000000050000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000038d3a14588709bc000f976a92a188bb6dc00acd700000000008e15adecfc04aba1"], 0x48}}, 0x0) 00:15:37 executing program 0: r0 = userfaultfd(0x8000200809) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xbd, 0x121400) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f00000000c0)={0x3000, 0x16000}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000022c0)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002340)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000002480)={&(0x7f0000002300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002440)={&(0x7f0000002380)={0x84, r4, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x40}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x84}}, 0x4801) 00:15:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) r1 = dup(r0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x0) r3 = getpgid(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000480)=r3) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$unix(r2, &(0x7f0000000500)="3df85f5528cab7d71052945189e5554d62f736d3524d59b7a9359ce81e9c25daa60d0f0c28689fff584ecafcaf8014a41fd29dde1ea9f416f015e475f964237ba774080f84ac3f2134413018d8fe67d7b17187bf20c8fd", 0x57, 0x80, &(0x7f0000000600)=@abs={0x1, 0x0, 0x4e20}, 0x6e) socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r4, &(0x7f0000000440)={&(0x7f0000000100)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000180)=""/21, 0x15}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000000280)=""/88, 0x58}], 0x3, &(0x7f0000000340)=""/206, 0xce, 0x10000}, 0x0) connect$rds(r2, &(0x7f0000000700)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$P9_RRENAMEAT(r1, &(0x7f00000006c0)={0x7, 0x4b, 0x2}, 0x7) sendto$unix(r2, &(0x7f0000000900)="ffcd76fcca4a5e2d2c80f8842890cf51487e01fac4eb04000000000000008584da784f0e3a7aeface86adefdf04b10c87a3289319f44401331ffbb31183a4542fa616695f420a322431dcdb3989bf94368a70245bf498dd3e13ebed0e4ff1245054b30607063beb85c05000000de106f96fb", 0x72, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x37b) 00:15:38 executing program 5: io_pgetevents(0x0, 0x7fff, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) clock_gettime(0x8, &(0x7f0000000440)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rfkill\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x1, 0x3ff}}, 0x28) r2 = syz_open_dev$dspn(&(0x7f0000000400)='/dev/dsp#\x00', 0x4, 0x2000) syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x984, 0x200000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000), 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0xfffffffffffffea4}, 0xfffffffffffffe98) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000700)={0x8001, 0x1000, 0x7fffffff, 0x0, 0x0, [], [], [], 0x101, 0x6}) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f00000003c0)={0x0, 0xff, 0x0, &(0x7f0000000380)=0x1}) inotify_init() openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x0, 0x0) close(r0) 00:15:38 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x40, 0x0) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f0000000240)={0x5, 0x2, 0x8001, 0x9, 0x8000}) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="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", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x48}}, 0x0) 00:15:38 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:15:38 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) recvmmsg(r0, &(0x7f00000009c0)=[{{&(0x7f0000000240)=@alg, 0x80, &(0x7f00000002c0)=[{&(0x7f00000003c0)=""/167, 0xa7}, {&(0x7f0000000480)=""/235, 0xeb}], 0x2, 0x0, 0x0, 0x1}, 0x20}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000580)=""/4, 0x4}, {&(0x7f0000000600)=""/245, 0xf5}, {&(0x7f0000000700)=""/21, 0x15}, {&(0x7f0000000740)=""/60, 0x3c}, {&(0x7f0000000780)=""/241, 0xf1}], 0x5, &(0x7f0000000900)=""/139, 0x8b}, 0xfffffffffffffffa}], 0x2, 0x100, &(0x7f0000000a40)={0x0, 0x989680}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x20040, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x81, 0x1000, 0x3, 0x5, 0x4, 0x5, 0x80000000, {0x0, @in6={{0xa, 0x4e23, 0x4, @local, 0x9}}, 0x5, 0x9, 0x6, 0x9, 0x99f0}}, &(0x7f00000001c0)=0xb0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r3, 0x2fe}, 0x8) r4 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/ip_mr_vif\x00') preadv(r4, &(0x7f0000000140)=[{&(0x7f0000000100)=""/56, 0x38}, {&(0x7f0000000300)=""/140, 0x8c}], 0x2, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000180)={r3, 0x0, 0x1}) 00:15:39 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f00000000c0)={0x9, 0xe3ac, 0x101, 0x6, 0x9, 0x6}) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x4, 0x4) r1 = memfd_create(&(0x7f0000000300)=',\x00', 0x1) ioctl$KDENABIO(r1, 0x4b36) r2 = userfaultfd(0x8000000800) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@generic={0x0, 0x39, 0x8}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000002c0)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000200)={0x9bb, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1e}}}}, 0x88) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000140)=r4) dup(r3) fchdir(r3) 00:15:39 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0x1e}, @mcast2, @mcast2, 0x7, 0x9, 0xffffffffffff589c, 0x500, 0x2, 0x20, r1}) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x400, 0x400000) bind$xdp(r2, &(0x7f00000002c0)={0x2c, 0x2, r1, 0x33, r3}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r5 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r5, &(0x7f0000010ff0), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vcan0\x00', r4}) recvfrom(r5, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r4}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) mq_open(&(0x7f0000000400)='.eth1\x00', 0x0, 0x1, &(0x7f0000000440)={0x100000000, 0x7, 0x7, 0xe03, 0x8, 0xa4e3, 0x3ff, 0x10001}) timerfd_settime(r3, 0x1, &(0x7f0000000380)={{r6, r7+10000000}, {0x0, 0x1c9c380}}, &(0x7f00000003c0)) 00:15:39 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145e420000000000000062cd26abc3"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000000000fcdbdf25"], 0x1}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00000000c0)={0x0, r0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) finit_module(0xffffffffffffffff, &(0x7f0000000180)='%eth0#\x00', 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:15:39 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) readv(r2, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}, {&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000200)=""/178, 0xb2}, {&(0x7f00000002c0)=""/87, 0x57}, {&(0x7f0000000340)=""/230, 0xe6}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f0000000500)=""/230, 0xe6}, {&(0x7f0000000040)=""/36, 0x24}, {&(0x7f0000000600)=""/236, 0xec}], 0x9) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() lchown(&(0x7f00000007c0)='./file0\x00', r3, r4) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:39 executing program 1 (fault-call:2 fault-nth:0): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) 00:15:39 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80, 0x0) socketpair(0x0, 0x2, 0x100, &(0x7f0000000080)) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_targets\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1ff) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x4) 00:15:39 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) [ 548.939521] FAULT_INJECTION: forcing a failure. [ 548.939521] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 548.951928] CPU: 0 PID: 16782 Comm: syz-executor1 Not tainted 4.19.0-rc7+ #69 [ 548.959253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 548.968647] Call Trace: [ 548.971396] dump_stack+0x306/0x460 [ 548.975103] should_fail+0x1170/0x1350 [ 548.979071] __alloc_pages_nodemask+0x6ec/0x64d0 [ 548.983995] alloc_pages_current+0x519/0x760 [ 548.988478] skb_page_frag_refill+0x46e/0x790 [ 548.993028] ? kmsan_set_origin+0x83/0x140 [ 548.997363] tun_get_user+0x11e4/0x8b40 [ 549.001481] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 549.007134] tun_chr_write_iter+0x1d4/0x330 [ 549.011537] ? tun_chr_read_iter+0x450/0x450 [ 549.016004] do_iter_readv_writev+0x822/0xab0 [ 549.020588] ? tun_chr_read_iter+0x450/0x450 [ 549.025100] do_iter_write+0x302/0xd80 [ 549.029059] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 549.034572] ? import_iovec+0x3b6/0x5f0 [ 549.038653] do_writev+0x3d8/0x860 [ 549.042313] ? syscall_return_slowpath+0x112/0x880 [ 549.047370] __se_sys_writev+0x9b/0xb0 [ 549.051408] __x64_sys_writev+0x4a/0x70 [ 549.055451] do_syscall_64+0xbe/0x100 [ 549.059330] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 549.064586] RIP: 0033:0x457421 [ 549.067840] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b5 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 00:15:40 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000340)=0x6, 0x4) bind$can_raw(r2, &(0x7f0000000300), 0xfffffffffffffc75) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="01f4fff4fbb212000000f7ff00000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="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"], 0x48}}, 0x0) socketpair(0x11, 0x0, 0xfffffffffffffffd, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f00000000c0)={@broadcast, @remote}, &(0x7f0000000100)=0xc) [ 549.086796] RSP: 002b:00007fb25ecebba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 549.094576] RAX: ffffffffffffffda RBX: 000000000000003e RCX: 0000000000457421 [ 549.101891] RDX: 0000000000000001 RSI: 00007fb25ecebbf0 RDI: 00000000000000f0 [ 549.109204] RBP: 0000000020000000 R08: 00000000000000f0 R09: 0000000000000000 [ 549.116520] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fb25ecec6d4 [ 549.123836] R13: 00000000004c4890 R14: 00000000004d7b90 R15: 0000000000000004 00:15:40 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$inet6(0xa, 0x3, 0x4, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x200, 0x69d2a47, 0xfffffffffffffffe, 0x81, 0xfffffffffffff826}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:15:40 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) readv(r2, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}, {&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000200)=""/178, 0xb2}, {&(0x7f00000002c0)=""/87, 0x57}, {&(0x7f0000000340)=""/230, 0xe6}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f0000000500)=""/230, 0xe6}, {&(0x7f0000000040)=""/36, 0x24}, {&(0x7f0000000600)=""/236, 0xec}], 0x9) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() lchown(&(0x7f00000007c0)='./file0\x00', r3, r4) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:40 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) recvmmsg(r0, &(0x7f00000009c0)=[{{&(0x7f0000000240)=@alg, 0x80, &(0x7f00000002c0)=[{&(0x7f00000003c0)=""/167, 0xa7}, {&(0x7f0000000480)=""/235, 0xeb}], 0x2, 0x0, 0x0, 0x1}, 0x20}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000580)=""/4, 0x4}, {&(0x7f0000000600)=""/245, 0xf5}, {&(0x7f0000000700)=""/21, 0x15}, {&(0x7f0000000740)=""/60, 0x3c}, {&(0x7f0000000780)=""/241, 0xf1}], 0x5, &(0x7f0000000900)=""/139, 0x8b}, 0xfffffffffffffffa}], 0x2, 0x100, &(0x7f0000000a40)={0x0, 0x989680}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x20040, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x81, 0x1000, 0x3, 0x5, 0x4, 0x5, 0x80000000, {0x0, @in6={{0xa, 0x4e23, 0x4, @local, 0x9}}, 0x5, 0x9, 0x6, 0x9, 0x99f0}}, &(0x7f00000001c0)=0xb0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r3, 0x2fe}, 0x8) r4 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/ip_mr_vif\x00') preadv(r4, &(0x7f0000000140)=[{&(0x7f0000000100)=""/56, 0x38}, {&(0x7f0000000300)=""/140, 0x8c}], 0x2, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:40 executing program 4: r0 = accept4$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14, 0x80800) ioctl$sock_proto_private(r0, 0x89ef, &(0x7f0000000200)="1bf8ca752c3e874b29c49824812c11498a07bb0bf2fde99907c765296e7537ff14b2238e0adb7274619c4e84a74046de94a539c9e3ef18837d6e3d22b9ddc575ca3e7ef30b2c4eb5c389099cdadc1afb71f7b20c1034d555446fa0108ba2666a46e1111e317e83d2367d6fa07373d10f822c246a445f62409e3287d1e7") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000000)={&(0x7f0000000180)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRESHEX=r2, @ANYRES64=r1, @ANYRESHEX]], 0x1}}, 0x0) 00:15:40 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:15:40 executing program 1 (fault-call:2 fault-nth:1): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) 00:15:41 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) readv(r2, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}, {&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000200)=""/178, 0xb2}, {&(0x7f00000002c0)=""/87, 0x57}, {&(0x7f0000000340)=""/230, 0xe6}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f0000000500)=""/230, 0xe6}, {&(0x7f0000000040)=""/36, 0x24}, {&(0x7f0000000600)=""/236, 0xec}], 0x9) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() lchown(&(0x7f00000007c0)='./file0\x00', r3, r4) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) [ 549.968363] FAULT_INJECTION: forcing a failure. [ 549.968363] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 549.980248] CPU: 1 PID: 16824 Comm: syz-executor1 Not tainted 4.19.0-rc7+ #69 [ 549.987544] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 549.996923] Call Trace: [ 549.999545] dump_stack+0x306/0x460 [ 550.003219] should_fail+0x1170/0x1350 [ 550.007692] __alloc_pages_nodemask+0x6ec/0x64d0 [ 550.012484] ? __msan_poison_alloca+0x17a/0x210 [ 550.017191] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 550.022604] ? kmsan_set_origin_inline+0x6b/0x120 [ 550.027493] ? __inc_numa_state+0x98/0x480 [ 550.031752] ? zone_statistics+0x23f/0x2c0 [ 550.036049] kmsan_internal_alloc_meta_for_pages+0x9f/0x720 [ 550.041814] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 550.047293] ? prep_compound_page+0x47b/0x550 [ 550.051830] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 550.057304] ? get_page_from_freelist+0x1694/0x1d20 [ 550.062399] kmsan_alloc_page+0x7f/0xe0 [ 550.066418] __alloc_pages_nodemask+0x127c/0x64d0 [ 550.071386] alloc_pages_current+0x519/0x760 [ 550.075839] skb_page_frag_refill+0x46e/0x790 [ 550.080370] ? kmsan_set_origin+0x83/0x140 [ 550.084660] tun_get_user+0x11e4/0x8b40 [ 550.088685] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 550.094136] tun_chr_write_iter+0x1d4/0x330 [ 550.098515] ? tun_chr_read_iter+0x450/0x450 [ 550.102955] do_iter_readv_writev+0x822/0xab0 [ 550.107515] ? tun_chr_read_iter+0x450/0x450 [ 550.111963] do_iter_write+0x302/0xd80 [ 550.115907] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 550.121400] ? import_iovec+0x3b6/0x5f0 [ 550.125441] do_writev+0x3d8/0x860 [ 550.129042] ? syscall_return_slowpath+0x112/0x880 [ 550.134028] __se_sys_writev+0x9b/0xb0 [ 550.137957] __x64_sys_writev+0x4a/0x70 [ 550.141995] do_syscall_64+0xbe/0x100 [ 550.145839] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 550.151062] RIP: 0033:0x457421 00:15:41 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000080)={0x0, 0x3}) 00:15:41 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) r1 = getpgrp(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) setpgid(r1, r2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r4 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0xffffffff, 0x200983) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000100)=0xa, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000001c0)={r0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r3}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="01000000000000000001000200", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x48}}, 0x0) [ 550.154283] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b5 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 550.173204] RSP: 002b:00007fb25ecebba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 550.181050] RAX: ffffffffffffffda RBX: 000000000000003e RCX: 0000000000457421 [ 550.188348] RDX: 0000000000000001 RSI: 00007fb25ecebbf0 RDI: 00000000000000f0 [ 550.195652] RBP: 0000000020000000 R08: 00000000000000f0 R09: 0000000000000000 [ 550.202949] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fb25ecec6d4 [ 550.210242] R13: 00000000004c4890 R14: 00000000004d7b90 R15: 0000000000000004 00:15:41 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x6526, 0x40000) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000400)={'filter\x00', 0x7, 0x4, 0x480, 0x140, 0x258, 0x0, 0x398, 0x398, 0x398, 0x4, &(0x7f00000003c0), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev={0xac, 0x14, 0x14, 0x16}, @multicast2, 0x8, 0x1}}}, {{@arp={@multicast1, @multicast2, 0xffffff00, 0xff000000, @empty, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, {[0x0, 0x0, 0xff, 0xff, 0x0, 0xff]}, 0x2, 0xffffffffffff8001, 0x9, 0x31b, 0x6dd, 0x4, 'team_slave_0\x00', 'irlan0\x00', {0xff}, {}, 0x0, 0x20}, 0xf0, 0x118}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x3, 0x9}}}, {{@arp={@remote, @multicast1, 0x0, 0x0, @empty, {[0xff, 0xff, 0x0, 0x0, 0xff]}, @mac, {[0xff, 0xff, 0xff, 0x0, 0x0, 0xff]}, 0x400, 0x2847, 0x0, 0x3, 0x5a969833, 0x1, 'ip6tnl0\x00', 'ip6gre0\x00', {}, {}, 0x0, 0x10}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @rand_addr=0x778f, 0xd, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) write$P9_RWALK(r0, &(0x7f0000000180)={0x30, 0x6f, 0x2, {0x3, [{0x0, 0x3, 0x8}, {0x5, 0x0, 0x1}, {0x14, 0x2, 0x7}]}}, 0x30) setsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000300)="ef517cffe6563def44dded2651cdc390d55d091d3e9eaaa94903f47db056b1a48b7539ef443b38d5685888b03ccadee49f9780b5b051cd7955aac5738e20c15eaa145bfe2bf055ee000c56f051b21173507e231f04ae62f10ea5d572447bf3584a551de7acc0161a6106b97776bc7b58550653d0ff6a258f3f44217ec7ba559f8cc4df8c22b04bdb211259452f7c315f3e851e3642727353bb8bc942558eb21496bfa6495dc5ea2622649c56163d8c18", 0xb0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000200)=0x401, 0x4) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000040)=@ethernet, 0x80) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000240)={{0x4, 0x4}, 'port1\x00', 0x4, 0x81000, 0x8, 0xfffffffffffffff9, 0x800, 0x22, 0x80000001, 0x0, 0x4, 0x8}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x7ff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) sched_getattr(r3, &(0x7f0000000100), 0x30, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000900)=ANY=[@ANYBLOB="01000700f300000003564e0a1b5c0018000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000ff000100000000000000000000008e55adecfc04aba19941a25f8ee08153b6939d10f1456f85f6f67e5f90961e2cb5d2de9a8edb30ce5b5c9e7859240da459bfd7bb003e00684f2046350b95430068b86110358cebb8a9f729997be98664b66cad2ac2f7638b2c7f8bd456dc9e8e8269740caebe685fde4acd5ff6de9f412a755a3c9a6a3e82f360834143ad373d884c28b89e0d766188b46329250cd008498f58ee8947b20f3a4f7eabeffe4d6a132ec0014b00c503d3df48b9b9c028"], 0x48}}, 0x0) 00:15:41 executing program 1 (fault-call:2 fault-nth:2): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) 00:15:41 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x400, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000480)={0x7, 0x7f, 0x1}, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000010ff0), 0x10) recvfrom(r3, &(0x7f0000000080)=""/2, 0x1, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000040)={r3}) sendmsg$nl_xfrm(r4, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000100)=@newspdinfo={0x2ac, 0x24, 0xa02, 0x70bd29, 0x25dfdbfb, 0x100, [@extra_flags={0x8, 0x18, 0x6}, @user_kmaddress={0x2c, 0x13, {@in6, @in=@loopback, 0x0, 0x2}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x4e20, 0x4e20, @in6=@local}}, @ipv4_hthresh={0x8, 0x3, {0x1f, 0x11}}, @algo_auth_trunc={0xfc, 0x14, {{'crc32-generic\x00'}, 0x578, 0x1e0, "6e76ddabba1b55fef1958f18ded115df50b2e32059f9ca96ee44057911af7b4e5c53354eb60508cd47a78b804ffe080b8b4ff6b0003ce8ba4078964199d1c9b027bede567ce330f36a48d276aa087bc058d815bf9ebc07be71669b38d160cde30353fc45f5567eb6688e53f18b493b9e8aa683a7a049cde5df00487e317f0d4e70cc2e45e1eff68cf88f4baf7e1044405db61cdf5334e043f349ec4639a4069f79e314cdebf1a07aa30895b67c5cbf"}}, @coaddr={0x14, 0xe, @in=@rand_addr}, @algo_crypt={0x11c, 0x2, {{'xts-twofish-3way\x00'}, 0x698, "e089ba997169825e9304e873d71900a50c3b25c63b8881b2497d0d300258245f6e87fe9d6350173fcb3e6580179a025e774094c3bbdb952fbd0042356caca028e2e5bff5bf80d24694b47f77875165c03e3082d1523accb1ed11a6b6b71365258a0a124e539627fe8ae777071b1f16369e2d9ac32f64d69805ae9b15c3f87de5aef99a737aeba5b386af0cae1e9c04aa512fc9fca8ee55fbbee48decee28bd05bfdd5bc10c66fd328f2e98447d1c551f2d00653b7cf7b20883e53c74313f1a5d80b35d971edb86973b0782448758b6c5f4aeb3"}}, @policy_type={0xc}, @extra_flags={0x8, 0x18, 0xd81}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x800}, 0x40080) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:41 executing program 0: r0 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmdt(r0) r1 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000040)) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x20) 00:15:41 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x80000000040) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='vcan0\x00', 0x10) fsync(r0) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000140)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000380)="f0", 0x1}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000040)="84", 0x1}], 0x1, &(0x7f0000000600)}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x200, 0x0) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) [ 550.739668] FAULT_INJECTION: forcing a failure. [ 550.739668] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 550.751541] CPU: 1 PID: 16849 Comm: syz-executor1 Not tainted 4.19.0-rc7+ #69 [ 550.758841] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 550.768216] Call Trace: [ 550.770840] dump_stack+0x306/0x460 [ 550.774520] should_fail+0x1170/0x1350 [ 550.778460] __alloc_pages_nodemask+0x6ec/0x64d0 [ 550.783260] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 550.788682] ? kmsan_set_origin_inline+0x6b/0x120 [ 550.793616] kmsan_internal_alloc_meta_for_pages+0x10b/0x720 [ 550.799468] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 550.804954] ? prep_compound_page+0x47b/0x550 [ 550.809506] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 550.814988] ? get_page_from_freelist+0x1694/0x1d20 [ 550.820081] kmsan_alloc_page+0x7f/0xe0 [ 550.824093] __alloc_pages_nodemask+0x127c/0x64d0 [ 550.829058] alloc_pages_current+0x519/0x760 [ 550.833513] skb_page_frag_refill+0x46e/0x790 [ 550.838038] ? kmsan_set_origin+0x83/0x140 [ 550.842317] tun_get_user+0x11e4/0x8b40 [ 550.846341] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 550.851806] tun_chr_write_iter+0x1d4/0x330 [ 550.856172] ? tun_chr_read_iter+0x450/0x450 [ 550.860611] do_iter_readv_writev+0x822/0xab0 [ 550.865159] ? tun_chr_read_iter+0x450/0x450 [ 550.869602] do_iter_write+0x302/0xd80 [ 550.873525] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 550.879145] ? import_iovec+0x3b6/0x5f0 [ 550.883167] do_writev+0x3d8/0x860 [ 550.886767] ? syscall_return_slowpath+0x112/0x880 [ 550.891744] __se_sys_writev+0x9b/0xb0 [ 550.895673] __x64_sys_writev+0x4a/0x70 [ 550.899680] do_syscall_64+0xbe/0x100 [ 550.903522] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 550.908739] RIP: 0033:0x457421 [ 550.911958] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b5 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 550.930882] RSP: 002b:00007fb25ecebba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 00:15:42 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x2ee) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x101000, 0x0) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f00000001c0)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x7, 0x5, 0x0, {0x77359400}, {0x0, 0x7530}, {0x2, 0x7fffffff}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) [ 550.938633] RAX: ffffffffffffffda RBX: 000000000000003e RCX: 0000000000457421 [ 550.945926] RDX: 0000000000000001 RSI: 00007fb25ecebbf0 RDI: 00000000000000f0 [ 550.953214] RBP: 0000000020000000 R08: 00000000000000f0 R09: 0000000000000000 [ 550.960505] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fb25ecec6d4 [ 550.967796] R13: 00000000004c4890 R14: 00000000004d7b90 R15: 0000000000000004 00:15:42 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$int_out(r0, 0x2, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(r0, &(0x7f0000000200)="3caa6464da6844ee3a783ce1377aacabe3c5d0edf19a6527c716929dc2ca77b596b0e1c23588e28c4ce69bf310098837e0a63eb69a9c35218dfe598f7737b563f13b2ff3d76631b97d036f4cb9083a673cb10b8d32096f9e1f356fd2320d09eaad0bcb4930e16f4595044b9f21190f5556579c0633ec132169f70de5ea310a6490911767051a3d6bb76cd57d4158688b533a228d9ea2cfb6643d03801dddf7f5e5cc87d45d9ca396c6deea75f02e8ca312a137aa1930f6effc679b50ef6025969c97", 0xc2, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:15:42 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00'}) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000010ff0), 0x10) readv(r1, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}, {&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000200)=""/178, 0xb2}, {&(0x7f00000002c0)=""/87, 0x57}, {&(0x7f0000000340)=""/230, 0xe6}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f0000000500)=""/230, 0xe6}, {&(0x7f0000000040)=""/36, 0x24}, {&(0x7f0000000600)=""/236, 0xec}], 0x9) recvfrom(r1, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() lchown(&(0x7f00000007c0)='./file0\x00', r2, r3) 00:15:42 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x220201, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x6, 0x3, {0x0, 0x1, 0x20, 0x1, 0x2}}) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000400)={0x5, 0x7f2a4522, 0x2}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000200)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x800000, &(0x7f00000006c0)=ANY=[@ANYBLOB="74643d79ff7febdfbe4c1e9dae71a05d19e153e82863db6c695a983eafe18ad94ae8573aea444278e6a6ddcfb165a2a92b7c473b446bffc7d14d078d7f7dd87a2d7a1439df0a8dfe1c90a3f46e9dbbcfa83c69e99ca6f08b8c9e863e651c7325ff206de915e11d4f21ded1788676c6c460670825007776becd14", @ANYRESHEX=r3, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030300fbddb9093eaa8b06b5130303137303030302c757365725f69643d", @ANYRESDEC=r4, @ANYBLOB="2cd611bfa3bcd8199e3d", @ANYRESDEC=r5, @ANYBLOB=',allow_other,allow_other,max_read=0x000000000000001f,dont_appraise,mask=MAY_WRITE,\x00']) 00:15:42 executing program 1 (fault-call:2 fault-nth:3): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) 00:15:42 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) ustat(0x80000001, &(0x7f00000000c0)) 00:15:42 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x24}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9c300, 0x0) execveat(r1, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)='mime_type@vboxnet0vmnet1.ppp1posix_acl_access#\x00'], &(0x7f0000000380)=[&(0x7f0000000340)='\x00'], 0x900) r2 = getpgrp(0xffffffffffffffff) unshare(0x60020000) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x0, 0x80000000, 0x9, 0x7fffffff, 0x0, 0x20000000000, 0x80000, 0xe, 0x1, 0x1, 0x9, 0x3, 0xe2f, 0x0, 0xfffffffffffffffa, 0x3ea, 0x7, 0x2, 0x7, 0x6, 0x1823, 0x40, 0xab06, 0x1ff, 0x1, 0x7, 0xfffffffffffffe3c, 0xfffffffffffffffe, 0x8, 0x100000001, 0x3f, 0x3, 0x80000001, 0x4, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0, 0x9275, 0x4, @perf_bp={&(0x7f00000000c0), 0x2}, 0xa130, 0xa91, 0x6, 0x3, 0x401, 0xc, 0x20}, r2, 0x3, r0, 0x3) r3 = open(&(0x7f0000000040)='./file0\x00', 0x400, 0x96) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7) getpeername$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000400)=0x14) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f0000000080)={0x7ff, 0x3, 0x1, 0x4, 0xc1}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) [ 551.715071] FAULT_INJECTION: forcing a failure. [ 551.715071] name failslab, interval 1, probability 0, space 0, times 0 [ 551.726515] CPU: 0 PID: 16885 Comm: syz-executor1 Not tainted 4.19.0-rc7+ #69 [ 551.733843] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 551.743241] Call Trace: [ 551.745916] dump_stack+0x306/0x460 [ 551.749647] should_fail+0x1170/0x1350 [ 551.753629] __should_failslab+0x278/0x2a0 [ 551.757965] should_failslab+0x29/0x70 [ 551.761919] kmem_cache_alloc+0x146/0xd50 [ 551.766133] ? __build_skb+0x152/0x720 [ 551.770114] ? __msan_poison_alloca+0x17a/0x210 [ 551.774870] ? kmsan_set_origin+0x83/0x140 [ 551.779209] ? __build_skb+0x9c/0x720 [ 551.783130] __build_skb+0x152/0x720 [ 551.786965] ? copy_page_from_iter+0xa35/0x1000 [ 551.791708] build_skb+0x7f/0x3c0 [ 551.795274] tun_get_user+0x18ed/0x8b40 [ 551.799424] tun_chr_write_iter+0x1d4/0x330 [ 551.803828] ? tun_chr_read_iter+0x450/0x450 [ 551.808293] do_iter_readv_writev+0x822/0xab0 [ 551.812905] ? tun_chr_read_iter+0x450/0x450 [ 551.817440] do_iter_write+0x302/0xd80 [ 551.821414] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 551.826930] ? import_iovec+0x3b6/0x5f0 [ 551.831073] do_writev+0x3d8/0x860 [ 551.834754] ? syscall_return_slowpath+0x112/0x880 [ 551.839815] __se_sys_writev+0x9b/0xb0 [ 551.843814] __x64_sys_writev+0x4a/0x70 [ 551.846552] IPVS: ftp: loaded support on port[0] = 21 [ 551.847857] do_syscall_64+0xbe/0x100 [ 551.856884] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 551.862121] RIP: 0033:0x457421 [ 551.865365] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b5 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 551.884331] RSP: 002b:00007fb25ecebba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 551.892124] RAX: ffffffffffffffda RBX: 000000000000003e RCX: 0000000000457421 [ 551.899440] RDX: 0000000000000001 RSI: 00007fb25ecebbf0 RDI: 00000000000000f0 [ 551.906760] RBP: 0000000020000000 R08: 00000000000000f0 R09: 0000000000000000 00:15:42 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x80000000040) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='vcan0\x00', 0x10) fsync(r0) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000140)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000380)="f0", 0x1}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000040)="84", 0x1}], 0x1, &(0x7f0000000600)}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x200, 0x0) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) [ 551.914074] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fb25ecec6d4 [ 551.921402] R13: 00000000004c4890 R14: 00000000004d7b90 R15: 0000000000000004 00:15:43 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xfffffffffffffbff, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0), 0x4) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000010ff0), 0x10) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000100)=0xffffffffffffffff, 0x4) recvfrom(r3, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:43 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x2000) [ 552.116441] IPVS: ftp: loaded support on port[0] = 21 00:15:43 executing program 1 (fault-call:2 fault-nth:4): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) [ 552.369762] FAULT_INJECTION: forcing a failure. [ 552.369762] name failslab, interval 1, probability 0, space 0, times 0 [ 552.381400] CPU: 1 PID: 16909 Comm: syz-executor1 Not tainted 4.19.0-rc7+ #69 [ 552.388728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 552.398116] Call Trace: [ 552.400784] dump_stack+0x306/0x460 [ 552.404487] should_fail+0x1170/0x1350 [ 552.408478] __should_failslab+0x278/0x2a0 [ 552.412788] should_failslab+0x29/0x70 [ 552.416752] kmem_cache_alloc_node+0x167/0xe10 [ 552.421411] ? __alloc_skb+0x32a/0xe90 [ 552.425402] __alloc_skb+0x32a/0xe90 [ 552.429208] alloc_skb_with_frags+0x1d0/0xac0 [ 552.433775] ? __msan_poison_alloca+0x17a/0x210 [ 552.438516] sock_alloc_send_pskb+0xe00/0x1420 [ 552.443187] sock_alloc_send_skb+0xca/0xe0 [ 552.447494] __ip_append_data+0x2cff/0x43c0 [ 552.451891] ? INIT_BOOL+0x30/0x30 [ 552.455566] ip_append_data+0x2fb/0x440 [ 552.459614] ? INIT_BOOL+0x30/0x30 [ 552.463226] icmp_push_reply+0x23f/0x810 00:15:43 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x24}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9c300, 0x0) execveat(r1, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)='mime_type@vboxnet0vmnet1.ppp1posix_acl_access#\x00'], &(0x7f0000000380)=[&(0x7f0000000340)='\x00'], 0x900) r2 = getpgrp(0xffffffffffffffff) unshare(0x60020000) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x0, 0x80000000, 0x9, 0x7fffffff, 0x0, 0x20000000000, 0x80000, 0xe, 0x1, 0x1, 0x9, 0x3, 0xe2f, 0x0, 0xfffffffffffffffa, 0x3ea, 0x7, 0x2, 0x7, 0x6, 0x1823, 0x40, 0xab06, 0x1ff, 0x1, 0x7, 0xfffffffffffffe3c, 0xfffffffffffffffe, 0x8, 0x100000001, 0x3f, 0x3, 0x80000001, 0x4, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0, 0x9275, 0x4, @perf_bp={&(0x7f00000000c0), 0x2}, 0xa130, 0xa91, 0x6, 0x3, 0x401, 0xc, 0x20}, r2, 0x3, r0, 0x3) r3 = open(&(0x7f0000000040)='./file0\x00', 0x400, 0x96) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7) getpeername$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000400)=0x14) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f0000000080)={0x7ff, 0x3, 0x1, 0x4, 0xc1}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) [ 552.467353] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 552.472878] icmp_reply+0x1283/0x1370 [ 552.476828] icmp_echo+0x27c/0x360 [ 552.480491] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 552.485981] ? icmp_redirect+0x750/0x750 [ 552.490147] icmp_rcv+0x19d5/0x1a90 [ 552.493919] ? local_bh_enable+0x40/0x40 [ 552.498087] ip_local_deliver_finish+0x8b7/0xf70 [ 552.502937] ip_local_deliver+0x44e/0x510 [ 552.507160] ? ip_local_deliver+0x510/0x510 [ 552.511583] ? ip_call_ra_chain+0x7b0/0x7b0 [ 552.515965] ip_rcv+0x6b6/0x740 [ 552.519317] ? ip_rcv_core+0x1250/0x1250 [ 552.523521] netif_receive_skb_internal+0x824/0xc00 [ 552.528611] ? ip_local_deliver_finish+0xf70/0xf70 [ 552.533666] netif_receive_skb+0x2d7/0x300 [ 552.538007] tun_get_user+0x7fc3/0x8b40 [ 552.542112] tun_chr_write_iter+0x1d4/0x330 [ 552.546507] ? tun_chr_read_iter+0x450/0x450 [ 552.550973] do_iter_readv_writev+0x822/0xab0 [ 552.555557] ? tun_chr_read_iter+0x450/0x450 [ 552.560031] do_iter_write+0x302/0xd80 [ 552.563985] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 552.569489] ? import_iovec+0x3b6/0x5f0 [ 552.573579] do_writev+0x3d8/0x860 [ 552.577213] ? syscall_return_slowpath+0x112/0x880 [ 552.582254] __se_sys_writev+0x9b/0xb0 [ 552.586259] __x64_sys_writev+0x4a/0x70 [ 552.590298] do_syscall_64+0xbe/0x100 [ 552.594169] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 552.599422] RIP: 0033:0x457421 [ 552.602674] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b5 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 552.621625] RSP: 002b:00007fb25ecebba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 552.629417] RAX: ffffffffffffffda RBX: 000000000000003e RCX: 0000000000457421 [ 552.636735] RDX: 0000000000000001 RSI: 00007fb25ecebbf0 RDI: 00000000000000f0 [ 552.644050] RBP: 0000000020000000 R08: 00000000000000f0 R09: 0000000000000000 [ 552.651365] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fb25ecec6d4 [ 552.658699] R13: 00000000004c4890 R14: 00000000004d7b90 R15: 0000000000000004 00:15:43 executing program 1 (fault-call:2 fault-nth:5): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) [ 552.853680] FAULT_INJECTION: forcing a failure. [ 552.853680] name failslab, interval 1, probability 0, space 0, times 0 [ 552.865093] CPU: 1 PID: 16918 Comm: syz-executor1 Not tainted 4.19.0-rc7+ #69 [ 552.872426] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 552.882005] Call Trace: [ 552.884683] dump_stack+0x306/0x460 [ 552.888391] should_fail+0x1170/0x1350 [ 552.892385] __should_failslab+0x278/0x2a0 [ 552.896697] should_failslab+0x29/0x70 00:15:44 executing program 3: io_setup(0x200000000003, &(0x7f0000000040)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) close(r1) inotify_init1(0x0) eventfd(0xbca1) pread64(r1, &(0x7f0000000b40)=""/4096, 0x1000, 0x0) io_submit(r0, 0x1ffffffffffffe76, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x80000000005, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) [ 552.900701] __kmalloc_node_track_caller+0x272/0x1400 [ 552.905961] ? __msan_get_context_state+0x9/0x30 [ 552.911134] ? INIT_INT+0xc/0x30 [ 552.914566] ? kmem_cache_alloc_node+0x27b/0xe10 [ 552.919398] ? alloc_skb_with_frags+0x1d0/0xac0 [ 552.924156] ? alloc_skb_with_frags+0x1d0/0xac0 [ 552.928880] __alloc_skb+0x422/0xe90 [ 552.932687] alloc_skb_with_frags+0x1d0/0xac0 [ 552.937267] ? __msan_poison_alloca+0x17a/0x210 [ 552.942017] sock_alloc_send_pskb+0xe00/0x1420 [ 552.946692] sock_alloc_send_skb+0xca/0xe0 [ 552.951010] __ip_append_data+0x2cff/0x43c0 [ 552.955421] ? INIT_BOOL+0x30/0x30 [ 552.959103] ip_append_data+0x2fb/0x440 [ 552.963156] ? INIT_BOOL+0x30/0x30 [ 552.966773] icmp_push_reply+0x23f/0x810 [ 552.970911] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 552.976422] icmp_reply+0x1283/0x1370 [ 552.980329] icmp_echo+0x27c/0x360 [ 552.984001] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 552.989493] ? icmp_redirect+0x750/0x750 [ 552.993668] icmp_rcv+0x19d5/0x1a90 [ 552.997439] ? local_bh_enable+0x40/0x40 [ 553.001603] ip_local_deliver_finish+0x8b7/0xf70 [ 553.006961] ip_local_deliver+0x44e/0x510 [ 553.011194] ? ip_local_deliver+0x510/0x510 [ 553.015615] ? ip_call_ra_chain+0x7b0/0x7b0 [ 553.019992] ip_rcv+0x6b6/0x740 [ 553.023345] ? ip_rcv_core+0x1250/0x1250 [ 553.027538] netif_receive_skb_internal+0x824/0xc00 [ 553.032632] ? ip_local_deliver_finish+0xf70/0xf70 [ 553.037693] netif_receive_skb+0x2d7/0x300 [ 553.042045] tun_get_user+0x7fc3/0x8b40 [ 553.046184] tun_chr_write_iter+0x1d4/0x330 [ 553.050581] ? tun_chr_read_iter+0x450/0x450 [ 553.055049] do_iter_readv_writev+0x822/0xab0 [ 553.059634] ? tun_chr_read_iter+0x450/0x450 [ 553.064154] do_iter_write+0x302/0xd80 [ 553.068108] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 553.073639] ? import_iovec+0x3b6/0x5f0 [ 553.077733] do_writev+0x3d8/0x860 [ 553.081421] ? syscall_return_slowpath+0x112/0x880 [ 553.086491] __se_sys_writev+0x9b/0xb0 [ 553.090508] __x64_sys_writev+0x4a/0x70 [ 553.094546] do_syscall_64+0xbe/0x100 [ 553.098427] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 553.103671] RIP: 0033:0x457421 [ 553.106931] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b5 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 553.125896] RSP: 002b:00007fb25ecebba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 553.133680] RAX: ffffffffffffffda RBX: 000000000000003e RCX: 0000000000457421 [ 553.141005] RDX: 0000000000000001 RSI: 00007fb25ecebbf0 RDI: 00000000000000f0 [ 553.148334] RBP: 0000000020000000 R08: 00000000000000f0 R09: 0000000000000000 [ 553.155668] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fb25ecec6d4 [ 553.162991] R13: 00000000004c4890 R14: 00000000004d7b90 R15: 0000000000000004 00:15:45 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) readv(r2, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}, {&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000200)=""/178, 0xb2}, {&(0x7f00000002c0)=""/87, 0x57}, {&(0x7f0000000340)=""/230, 0xe6}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f0000000500)=""/230, 0xe6}, {&(0x7f0000000040)=""/36, 0x24}, {&(0x7f0000000600)=""/236, 0xec}], 0x9) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000800)) getgid() sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:45 executing program 1 (fault-call:2 fault-nth:6): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) 00:15:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000240)=0x6, 0x4) r2 = accept4(r0, 0x0, &(0x7f0000000340)=0x27b, 0x0) recvmmsg(r2, &(0x7f0000005740), 0x1, 0x22, 0x0) 00:15:45 executing program 0: r0 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x24}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x9c300, 0x0) execveat(r1, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)='mime_type@vboxnet0vmnet1.ppp1posix_acl_access#\x00'], &(0x7f0000000380)=[&(0x7f0000000340)='\x00'], 0x900) r2 = getpgrp(0xffffffffffffffff) unshare(0x60020000) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x0, 0x80000000, 0x9, 0x7fffffff, 0x0, 0x20000000000, 0x80000, 0xe, 0x1, 0x1, 0x9, 0x3, 0xe2f, 0x0, 0xfffffffffffffffa, 0x3ea, 0x7, 0x2, 0x7, 0x6, 0x1823, 0x40, 0xab06, 0x1ff, 0x1, 0x7, 0xfffffffffffffe3c, 0xfffffffffffffffe, 0x8, 0x100000001, 0x3f, 0x3, 0x80000001, 0x4, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0, 0x9275, 0x4, @perf_bp={&(0x7f00000000c0), 0x2}, 0xa130, 0xa91, 0x6, 0x3, 0x401, 0xc, 0x20}, r2, 0x3, r0, 0x3) r3 = open(&(0x7f0000000040)='./file0\x00', 0x400, 0x96) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7) getpeername$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000400)=0x14) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f0000000080)={0x7ff, 0x3, 0x1, 0x4, 0xc1}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) 00:15:45 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="010000000500de00000000000003508054cc5085de446bf9aae52abc1c4a1429d8cb8fc7511572c839f71ac8caff663e9b6fcb0f8f830c59e77f4008ca2b450c9239f6292a70608e74e98cbaa15b4c3147a6d79258661658fab3d2c28805a037c52fd712e57628716ac87f", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x48}}, 0x0) [ 554.546417] IPVS: ftp: loaded support on port[0] = 21 [ 554.577608] FAULT_INJECTION: forcing a failure. [ 554.577608] name failslab, interval 1, probability 0, space 0, times 0 [ 554.589014] CPU: 1 PID: 16933 Comm: syz-executor1 Not tainted 4.19.0-rc7+ #69 [ 554.596333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 554.605737] Call Trace: [ 554.608436] dump_stack+0x306/0x460 [ 554.612147] should_fail+0x1170/0x1350 [ 554.616123] __should_failslab+0x278/0x2a0 [ 554.620441] should_failslab+0x29/0x70 [ 554.624410] kmem_cache_alloc+0x146/0xd50 [ 554.628623] ? skb_clone+0x4d2/0x7b0 [ 554.632409] ? __msan_poison_alloca+0x17a/0x210 [ 554.637160] skb_clone+0x4d2/0x7b0 [ 554.640783] dev_queue_xmit_nit+0x52d/0x12c0 [ 554.645285] dev_hard_start_xmit+0x29c/0xdb0 [ 554.649838] __dev_queue_xmit+0x2e62/0x3d90 [ 554.654310] dev_queue_xmit+0x4b/0x60 [ 554.658222] ip_finish_output2+0x1308/0x14f0 [ 554.662768] ip_finish_output+0xd3c/0x10e0 [ 554.667127] ip_output+0x534/0x600 [ 554.670749] ? ip_mc_finish_output+0x440/0x440 [ 554.675416] ? ip_finish_output+0x10e0/0x10e0 [ 554.679971] ip_push_pending_frames+0x230/0x420 [ 554.684711] icmp_push_reply+0x740/0x810 [ 554.688913] icmp_reply+0x1283/0x1370 [ 554.692823] icmp_echo+0x27c/0x360 [ 554.696489] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 554.701978] ? icmp_redirect+0x750/0x750 [ 554.706152] icmp_rcv+0x19d5/0x1a90 [ 554.709921] ? local_bh_enable+0x40/0x40 [ 554.714087] ip_local_deliver_finish+0x8b7/0xf70 [ 554.718941] ip_local_deliver+0x44e/0x510 [ 554.723160] ? ip_local_deliver+0x510/0x510 [ 554.727581] ? ip_call_ra_chain+0x7b0/0x7b0 [ 554.731971] ip_rcv+0x6b6/0x740 [ 554.735318] ? ip_rcv_core+0x1250/0x1250 [ 554.739511] netif_receive_skb_internal+0x824/0xc00 [ 554.744596] ? ip_local_deliver_finish+0xf70/0xf70 [ 554.749647] netif_receive_skb+0x2d7/0x300 [ 554.754002] tun_get_user+0x7fc3/0x8b40 [ 554.758138] tun_chr_write_iter+0x1d4/0x330 [ 554.762536] ? tun_chr_read_iter+0x450/0x450 [ 554.766999] do_iter_readv_writev+0x822/0xab0 [ 554.771615] ? tun_chr_read_iter+0x450/0x450 00:15:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000240)=0x6, 0x4) r2 = accept4(r0, 0x0, &(0x7f0000000340)=0x27b, 0x0) recvmmsg(r2, &(0x7f0000005740), 0x1, 0x22, 0x0) [ 554.776140] do_iter_write+0x302/0xd80 [ 554.780097] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 554.785622] ? import_iovec+0x3b6/0x5f0 [ 554.789716] do_writev+0x3d8/0x860 [ 554.793405] ? syscall_return_slowpath+0x112/0x880 [ 554.798484] __se_sys_writev+0x9b/0xb0 [ 554.802509] __x64_sys_writev+0x4a/0x70 [ 554.806546] do_syscall_64+0xbe/0x100 [ 554.810431] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 554.815676] RIP: 0033:0x457421 [ 554.819101] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b5 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 554.838061] RSP: 002b:00007fb25ecebba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 554.845849] RAX: ffffffffffffffda RBX: 000000000000003e RCX: 0000000000457421 [ 554.853174] RDX: 0000000000000001 RSI: 00007fb25ecebbf0 RDI: 00000000000000f0 [ 554.860493] RBP: 0000000020000000 R08: 00000000000000f0 R09: 0000000000000000 [ 554.868164] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fb25ecec6d4 [ 554.875813] R13: 00000000004c4890 R14: 00000000004d7b90 R15: 0000000000000004 00:15:47 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/sequencer\x00', 0x10000, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000001300)=0x200000, 0x4) 00:15:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000240)=0x6, 0x4) r2 = accept4(r0, 0x0, &(0x7f0000000340)=0x27b, 0x0) recvmmsg(r2, &(0x7f0000005740), 0x1, 0x22, 0x0) 00:15:47 executing program 1 (fault-call:2 fault-nth:7): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) 00:15:47 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f00000000c0)={0x9, {{0xa, 0x4e22, 0x7fffffff, @dev={0xfe, 0x80, [], 0xa}, 0x7fffffff}}}, 0x88) r2 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2001, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x200, 0x552f, 0x0, 0x0, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) ioctl$TIOCEXCL(r2, 0x540c) [ 556.285419] loop_reread_partitions: partition scan of loop0 (pàõ|Œö' $äé`Bªå‡TÁÕœÈûG%ºÖ³w€fùѬŠW:B÷ [ 556.285419] |0öaW©j®? β) failed (rc=-13) 00:15:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000240)=0x6, 0x4) r2 = accept4(r0, 0x0, &(0x7f0000000340)=0x27b, 0x0) recvmmsg(r2, &(0x7f0000005740), 0x1, 0x22, 0x0) [ 556.443334] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 00:15:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x404000, 0x0) accept$inet(r1, &(0x7f0000000080), &(0x7f0000000180)=0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) 00:15:48 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) readv(r2, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}, {&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000200)=""/178, 0xb2}, {&(0x7f00000002c0)=""/87, 0x57}, {&(0x7f0000000340)=""/230, 0xe6}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f0000000500)=""/230, 0xe6}, {&(0x7f0000000040)=""/36, 0x24}, {&(0x7f0000000600)=""/236, 0xec}], 0x9) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000007c0)='./file0\x00', r3, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:48 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x2, 0x60000, 0x100, 0x3}) write(r1, &(0x7f0000000340), 0x10000014c) fcntl$setpipe(r1, 0x407, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x1c) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000040)) 00:15:48 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000240)=0x6, 0x4) accept4(r0, 0x0, &(0x7f0000000340)=0x27b, 0x0) 00:15:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000040)={0x0, 0x40000000000000, [0xbc8]}) 00:15:48 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x840, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x8001, 0x0) renameat2(r2, &(0x7f0000000180)='./file0\x00', r3, &(0x7f0000000200)='./file0\x00', 0x2) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) write$P9_RATTACH(r4, &(0x7f0000000100)={0x14, 0x69, 0x2, {0xe9, 0x3, 0x3}}, 0x14) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:49 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:49 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7fff, 0x4000) write$cgroup_int(r1, &(0x7f0000000080)=0x8, 0x12) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@dev={[], 0x14}, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) getsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x60) 00:15:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000240)=0x6, 0x4) 00:15:49 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) readv(r2, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}, {&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000200)=""/178, 0xb2}, {&(0x7f00000002c0)=""/87, 0x57}, {&(0x7f0000000340)=""/230, 0xe6}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f0000000500)=""/230, 0xe6}, {&(0x7f0000000040)=""/36, 0x24}, {&(0x7f0000000600)=""/236, 0xec}], 0x9) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) lchown(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:49 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/192, 0xc0) accept$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) connect(r0, &(0x7f0000000240)=@xdp={0x2c, 0x4, r2, 0x16}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r3}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:49 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x4000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:49 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000000)={0xffffffffffffffff}) syz_emit_ethernet(0x0, &(0x7f0000000940)=ANY=[], &(0x7f0000000980)={0x1, 0xfffffffffffffffc, [0x0, 0x800000000000b2f, 0xbbc, 0x2000000000b84]}) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x5, 0x1) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000000c0)=0x5ab, 0x4) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000440)={@multicast1, @empty, 0x0}, &(0x7f0000000480)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f00000005c0)=0xe8) recvmmsg(r1, &(0x7f0000005e40)=[{{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000780)=""/231, 0xe7}, {&(0x7f0000000880)=""/114, 0x72}, {&(0x7f0000000640)=""/1, 0x1}, {&(0x7f0000000900)=""/81, 0x51}, {&(0x7f00000009c0)=""/156, 0x9c}, {&(0x7f0000000a80)=""/64, 0x40}, {&(0x7f0000000ac0)=""/25, 0x19}], 0x7, &(0x7f0000000b80)=""/66, 0x42, 0x4}, 0x8312}, {{&(0x7f0000000c00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000c80), 0x0, &(0x7f0000000cc0)=""/89, 0x59, 0x827}, 0x8}, {{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000d40)=""/199, 0xc7}, {&(0x7f0000000e40)=""/66, 0x42}], 0x2, &(0x7f0000000f00)=""/171, 0xab, 0x1}, 0x1}, {{&(0x7f0000000fc0)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001040)=""/161, 0xa1}, {&(0x7f0000001100)=""/67, 0x43}, {&(0x7f0000001180)=""/82, 0x52}, {&(0x7f0000001200)=""/95, 0x5f}, {&(0x7f0000001280)=""/59, 0x3b}, {&(0x7f00000012c0)=""/4096, 0x1000}], 0x6, &(0x7f0000002340)=""/37, 0x25, 0x5}, 0x6}, {{&(0x7f0000002380)=@ethernet={0x0, @dev}, 0x80, &(0x7f00000035c0)=[{&(0x7f0000002400)=""/4096, 0x1000}, {&(0x7f0000003400)=""/60, 0x3c}, {&(0x7f0000003440)=""/119, 0x77}, {&(0x7f00000034c0)=""/225, 0xe1}], 0x4, &(0x7f0000003600)=""/210, 0xd2, 0x7fff}, 0xff}, {{&(0x7f0000003700)=@nfc, 0x80, &(0x7f0000005900)=[{&(0x7f0000003780)=""/226, 0xe2}, {&(0x7f0000003880)=""/4096, 0x1000}, {&(0x7f0000004880)=""/4096, 0x1000}, {&(0x7f0000005880)=""/90, 0x5a}], 0x4, &(0x7f0000005940)=""/115, 0x73, 0x80000000}, 0x3e4}, {{0x0, 0x0, &(0x7f0000005c40)=[{&(0x7f00000059c0)=""/254, 0xfe}, {&(0x7f0000005ac0)=""/7, 0x7}, {&(0x7f0000005b00)=""/93, 0x5d}, {&(0x7f0000005b80)=""/185, 0xb9}], 0x4, &(0x7f0000005c80)=""/79, 0x4f, 0x4f4}, 0x7}, {{&(0x7f0000005d00)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000005d80), 0x0, &(0x7f0000005dc0)=""/124, 0x7c, 0x1}}], 0x8, 0x40000001, &(0x7f0000006040)) recvmsg$kcm(r2, &(0x7f00000076c0)={&(0x7f0000006080)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000007600)=[{&(0x7f0000006100)=""/4096, 0x1000}, {&(0x7f0000007100)=""/237, 0xed}, {&(0x7f0000007200)=""/167, 0xa7}, {&(0x7f00000072c0)=""/119, 0x77}, {&(0x7f0000007340)=""/161, 0xa1}, {&(0x7f0000007400)=""/225, 0xe1}, {&(0x7f0000007500)=""/253, 0xfd}], 0x7, &(0x7f0000007680)=""/39, 0x27, 0x401}, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000007700)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f000000dc40)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f000000dc80)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f000000dd80)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f000000ddc0)={'veth1\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000de00)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f000000df00)=0xe8) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f000000df40)={@local, @rand_addr, 0x0}, &(0x7f000000df80)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f000000dfc0)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f000000e400)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f000000e3c0)={&(0x7f000000e000)={0x398, r3, 0x0, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r4}, {0x50, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r5}, {0x170, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xb820}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x200}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}]}}, {{0x8, 0x1, r10}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r11}, {0x168, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r13}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}]}}]}, 0x398}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000000) recvmsg(r1, &(0x7f0000000340)={&(0x7f0000000140)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/183, 0xb7}, {&(0x7f00000002c0)=""/56, 0x38}, {&(0x7f0000000680)=""/218, 0xda}], 0x3, 0x0, 0x0, 0x7}, 0x40002000) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000380)={r15, @rand_addr=0x100000000, @loopback}, 0xc) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000080), &(0x7f0000000100)=0x4) 00:15:49 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) readv(r2, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}, {&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000200)=""/178, 0xb2}, {&(0x7f00000002c0)=""/87, 0x57}, {&(0x7f0000000340)=""/230, 0xe6}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f0000000500)=""/230, 0xe6}, {&(0x7f0000000040)=""/36, 0x24}, {&(0x7f0000000600)=""/236, 0xec}], 0x9) lchown(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:50 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x80, 0x401, 0x2000000, 0x0}, 0x2c) r1 = dup3(r0, r0, 0x80000) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x3, 0x8, 0x5, 0x85, 0x20, 0xffff, 0x700a, 0x6, 0x52, 0xfff}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @pic={0x1000, 0x6, 0x42, 0x2, 0x8, 0x2, 0x0, 0x3, 0x8, 0x3, 0x2, 0xa57, 0xfffffffffffffffb, 0x2, 0x5, 0x6}}) 00:15:50 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x2, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000100)=""/143, &(0x7f00000001c0)=0x8f) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 00:15:50 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) r1 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x1, r1, 0x0) 00:15:50 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) 00:15:50 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) readv(r2, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}, {&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000200)=""/178, 0xb2}, {&(0x7f00000002c0)=""/87, 0x57}, {&(0x7f0000000340)=""/230, 0xe6}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f0000000500)=""/230, 0xe6}, {&(0x7f0000000040)=""/36, 0x24}, {&(0x7f0000000600)=""/236, 0xec}], 0x9) lchown(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:50 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x8) r1 = dup(r0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:getty_var_run_t:s0\x00', 0x25, 0x3) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f00000001c0)) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) sendto$inet6(r1, &(0x7f0000000340), 0x38f, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_mreq(r0, 0x29, 0x2, &(0x7f0000000040)={@dev}, 0x14) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff}]}, 0x10) sendfile(r1, r2, &(0x7f0000d83ff8), 0x200800900000002) 00:15:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x3) sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 00:15:50 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000000200)={&(0x7f000000afb8)=ANY=[@ANYBLOB="0100eea7dd792d3a7347000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000400100000000000000000000008e15adecfc04aba1"], 0x41f}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x111080, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000100)=""/216) 00:15:51 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000480)=""/210, &(0x7f0000000580)=0xd2) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x0, 0x5, 0x3, 0x2, 0x10, r3, 0xfffffffffffffffa}, 0x2c) recvmsg(r0, &(0x7f00000003c0)={&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000140)=""/97, 0x61}, {&(0x7f00000001c0)=""/175, 0xaf}, {&(0x7f0000000040)=""/22, 0x16}], 0x3, &(0x7f00000002c0)=""/236, 0xec, 0x8}, 0x40000060) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="01000000030000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000062000000008e1500ecfc04aba1"], 0x48}}, 0x0) 00:15:51 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="01000000050000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000c00008e15adecfc04aba1"], 0x48}}, 0x0) 00:15:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 00:15:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) vmsplice(r0, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0xfe}, {&(0x7f0000000200)="f5cc731d188b345e65", 0x9}, {&(0x7f00000002c0)="3f71932e3ce728f592f2ac670996896c5604665e44825e2503ecb92da3f6815f9a1fb9fd11c8da5b5b666b17a3c6da9e57d990d9c2b922f58f65db6a6bd1b40273860475d2390917c65ddf602ec9a4094c7a04bc2349fc4af460c8c1cd46a651115eb6ecfb74f63e57fc542c879abc000b99446a013341f6beb9", 0x7a}], 0x3, 0xf) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000080)) 00:15:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x9f9cc65c790751ba) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x6) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000240)=""/227, &(0x7f0000000340)=0xe3) 00:15:51 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x2002, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') accept$packet(0xffffffffffffffff, &(0x7f0000001f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001f40)=0x14) accept$packet(0xffffffffffffff9c, &(0x7f0000001f80)={0x11, 0x0, 0x0}, &(0x7f0000001fc0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002000)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000002100)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002d00)={0x0, @local, @remote}, &(0x7f0000002d40)=0xc) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000002d80)={@mcast1, 0x0}, &(0x7f0000002dc0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002e00)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000002f00)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000002f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006000)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000006a00)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40010000}, 0xc, &(0x7f00000069c0)={&(0x7f0000006040)={0x974, r3, 0x400, 0x70bd29, 0x25dfdbfc, {}, [{{0x8, 0x1, r4}, {0x80, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xf00c}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r5}, {0x164, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x20}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0xf8, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x10001}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r7}, {0x128, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xb9ec}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r8}, {0x8c, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r9}, {0x234, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r1}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3671}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r1}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffe}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8}, {0xf4, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r10}, {0x168, 0x2, [{0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0xffffffff, 0x9cb, 0x1, 0x7}, {0x3ff, 0x7ff, 0xd5, 0x4}, {0x80000000, 0x1, 0x2, 0x7}, {0x4, 0x1, 0x1, 0x40}, {0x2, 0x1000, 0xfffffffffffffffa, 0x7fff}, {0x80000001, 0xf6, 0x1ff, 0x7e}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}]}}]}, 0x974}, 0x1, 0x0, 0x0, 0x1}, 0x40001) 00:15:51 executing program 3: socket$inet6(0xa, 0x1, 0x8010000000000084) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 00:15:51 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0xfe6d, 0xffff, 0x88, 0x3}, 0x8) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000340)={0x28, 0x2, 0x0, {0x0, 0x0, 0xa}}, 0x28) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) utimes(&(0x7f0000000100)='./file0\x00', &(0x7f0000000300)) 00:15:51 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) bind$can_raw(0xffffffffffffffff, &(0x7f0000010ff0), 0x10) readv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}, {&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000200)=""/178, 0xb2}, {&(0x7f00000002c0)=""/87, 0x57}, {&(0x7f0000000340)=""/230, 0xe6}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f0000000500)=""/230, 0xe6}, {&(0x7f0000000040)=""/36, 0x24}, {&(0x7f0000000600)=""/236, 0xec}], 0x9) lchown(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1, 0x200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0x6004, 0x4000}) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) 00:15:51 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000100)={0xfffffffffffffd9a, 0x2, 0x0, {0x2, 0x638, 0x8}}, 0xffffffffffffffe5) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 00:15:52 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00'}) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000010ff0), 0x10) recvfrom(r1, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) 00:15:52 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000010ff0), 0x10) readv(r1, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}, {&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000200)=""/178, 0xb2}, {&(0x7f00000002c0)=""/87, 0x57}, {&(0x7f0000000340)=""/230, 0xe6}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f0000000500)=""/230, 0xe6}, {&(0x7f0000000040)=""/36, 0x24}, {&(0x7f0000000600)=""/236, 0xec}], 0x9) lchown(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0), 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaa01bb80c28000000800450000300000000000019078ac1414bbac14141108069078003e7500450000000000200000000000ac1414aaac14140000"], &(0x7f00000000c0)) 00:15:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 00:15:52 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f00000000c0)=@l2={0x1f, 0xffff, {0x7, 0x8, 0x8001, 0x3d99, 0x81, 0xffffffffffff8000}, 0x5, 0x8000}, 0x80) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffff801, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r2, 0x3, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x5, @remote, 0xea}, @ib={0x1b, 0x400, 0x77, {"a203590a6fed163860579aec078d13c3"}, 0xfffffffffffffffc, 0x65c5, 0x5}}}, 0x118) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000040)) 00:15:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1, 0x200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0x6004, 0x4000}) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) 00:15:52 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x1, 0x40002) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r2, 0x0, 0xf1, 0x67, &(0x7f0000000100)="c5aa405c1b0a296b32326aa5e37b265cdad711324d160d983b55b143aa34298bb39ecf990ed43b92df9f35ddf49eae2035b09e44c87cabcf751f7115f37ce8d08d927d9a0882ec76a2692cd40a69c9af5811b730e015f94740b833405991f3a752afcda8ac94cbcec5590e6d692ecfdf72d884869d829f102eba5b05f3e6880d7c985c7fcae54b021101297a05561054b94572d2031a8f455d4d5d27403b903a947633f960fd1f0c3c22e7651badc2c5a9c2e3c6ead689069a998e2fd13666b99406561064c1a6f961b663b95a6a81c7352cc9f05bb285ad68f617c01c7b7c9d66d489cdf91a1c7de97e53cc79453473dd", &(0x7f0000000200)=""/103, 0xfffffffeffffffff}, 0x28) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000003c0)={0x3f, @broadcast, 0x4e21, 0x1, 'sh\x00', 0x35, 0x9, 0x18}, 0x2c) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="179c66ebf6897364c27bafaf0584173e08b461f5d132a0e0cfee5c733b5e8a9741e58d0e425febdbb576c7b327856f4d1ad3f1d4afb2e852f4235eb3d7dbdda402a67661ec5e395e930926db5f4335a8cd9ce5d75373e2e6810ceeecfd9fc04d0dfebd03cde861a5af4a4ee115a9174a114f6fa00d222116df1b4cc4e9388727ec64ac761e380b6663e3143d3ab631a7c03ac33a46940e187d933d785b22892428e3c6ac66fbc686f73f36f172", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x48}}, 0x0) 00:15:52 executing program 3: socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 00:15:53 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e20, 0x1, @ipv4={[], [], @multicast2}, 0x84}, {0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x20}, 0x60a669f}, 0x9, [0x7, 0x344, 0xe7a3, 0x6, 0x3, 0x4, 0x1, 0x1]}, 0x5c) syz_emit_ethernet(0xfffffc8c, &(0x7f0000000040)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)={0x0, 0x0, [0x0, 0x0, 0x3]}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 00:15:53 executing program 0: r0 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz'}, &(0x7f0000000380)="b9", 0x1, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000003c0)='syzkaller\x00', &(0x7f0000000400)={'syz'}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2880, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x4, @loopback, 0x7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e22, 0x8, @loopback, 0x9}, @in6={0xa, 0x4e24, 0x1, @remote, 0x1f}, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}, 0x5}, @in6={0xa, 0x4e23, 0x1, @remote, 0x4b}], 0x70) 00:15:53 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="010000000504a6355572a6541fbe080057b481df860d7d708d0e435ff11bd8343117ba37e5848cfcf8c58560ca92ae851de2170b94bea0f4cc03235951ce3858c582a4a89ae5c0669cb49871793e91282c6f58df8b24c8a088e56cc939eda201bc1e0d4088f50ec9acbac519a5866d2eba00e9fbe4ebaf3798c4b6221589535e1d35dec8e85518000000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x48}}, 0x0) 00:15:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000e33fe0), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 00:15:53 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c2800000080045003dd9e4f800300000000000019078ac1414bbac1414110806907800000000d8bcf3b66bbd6e50a2b9899869a1a1450000e2ff00000000004000ac1414aaac141400331c74990675a0b7f2207b52e14057d9c5cc3d4d974a74de1d247f8175acb66ac681d125b1c694dc011322bdb1ec443263ac91a74f9ec1cdce7304bf36af6ddcf6a0e5a1ced6d8257cc8a310f0a852618e635ea69577dedd6c28077946a0e3cdf5222b5b4e64407f5638e5a2b7519f00"], &(0x7f00000000c0)={0x0, 0x4}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000040)) r2 = semget(0x3, 0x4, 0x248) semctl$GETZCNT(r2, 0x7, 0xf, &(0x7f0000000100)=""/176) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080)=0x4, 0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f00000001c0)={0x10000010}) 00:15:53 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) readv(r2, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}, {&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000200)=""/178, 0xb2}, {&(0x7f00000002c0)=""/87, 0x57}, {&(0x7f0000000340)=""/230, 0xe6}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f0000000500)=""/230, 0xe6}, {&(0x7f0000000040)=""/36, 0x24}, {&(0x7f0000000600)=""/236, 0xec}], 0x9) lchown(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:53 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x10, &(0x7f0000000200)={&(0x7f0000000180)=""/107, 0x6b, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={r3, 0x10, &(0x7f0000000280)={&(0x7f0000000140)=""/8, 0x8, r4}}, 0x10) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f00000000c0)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:53 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:53 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="6664cb93b7a6a51554fff600000000000000007803782b8febdc4d0c96828ad42cbfc4cd2f1172dd472667e6fd1880d4561dc871e8307aef0b56d7041ae27e336d473af12fb09e8107000000ff742d768d1378e11b27d9ee6948012a58ee7a6ca0abbc0759fdbd9158cc81e19cfe73a5090000000000000015ed80df1c0593b31b523ab6c96c7beb5d55fffbd8ccb3ace196586617bb588f31c80358340d2c0137b8592d5ea96799d38fcac15865aead812d1c3c3a15220e18661ef69a418c9d1d6cd2a085d8f40b2800beda825765ef24a86f952b8be2f59d4f7d84f2e5be2599f8c9461339cc082fbd85de9d973261815c607ad931218ff86f0c5cf5934bebcc07adf8cdeaef4a652a1d7bb71a527950bb50f7ea597211437ee62d3d67fb5756d6714c4679093457ea3dcc78405c6bc7e7987d28730d614ee3eebfbad9d53950bd6315755128264ee0f853357f4601549fa844f9574664ac1a1fae2e15a09b5e28565cbdcaa392b1795971b3ac18865e419d885036aa3c4168018b44eb819538d1a26f0b4bcd5a614c76f17b7acce9b08129981a793e9915c65fc87556f6cc5f8b88e0c038ad5900001d0577a19196775e5ce4a472b468b19b3db8b94fa14eb1882cb2524b7367c0c8044cff31ed773679ebe5b866b86a5476d4b97a03e8da98ea4785299e68cde3c7868cc71e5a24bc57b48967f149a3d1a3770431da37a45102311a914d0c9f6c208e90f79eebc50180a70f7c35e10776cdf6d3b330b1bdbca0731b24c2aa52d4798a69d3e816d528", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="dd03e4a4f1667aee602414b26ed445d91b000049d3991df33acf0968812b78f64872b9534f57e7041c5d7249aebe3feea53ffd542b3d6d499c5df9385b593031f1f5de594ed436c3d4bc9f9337d6acacbbb9504630af3ef1665b0a60c2d03cdfecb724b57d1b27df1ebf317e4c5a6279a2d6294ddf456fe52e861d768c51631dbde7f2470c17981dc9e53d571b99b0aafd9554f6253010d1d4833bc391ae5ac94e7063af09b73a970f2f5e2fd7e2278bc7"]) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x7, 0x4000) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000140)) r2 = socket(0x10, 0x2, 0xfffffffffffffffc) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000440)=""/234) ioctl$KDSIGACCEPT(r4, 0x4b4e, 0x3c) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000180)) bind$inet(r2, &(0x7f0000000240)={0x2, 0x4e20, @loopback}, 0x10) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') accept4(r2, &(0x7f00000003c0)=@can={0x1d, 0x0}, &(0x7f0000000380)=0x25, 0x800) ioctl$void(r0, 0xc0045878) setsockopt$inet6_IPV6_PKTINFO(r5, 0x29, 0x32, &(0x7f0000000340)={@loopback, r6}, 0x14) sendfile(r2, r4, &(0x7f0000000000), 0x800000080000002) 00:15:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:15:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = semget$private(0x0, 0x7, 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) 00:15:54 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="019723791c7056d81d9a552093640900f74fcc03bb5d0d86bdf0efa0bf07de89704394b24f7ccaa4d6b3f6694fa17a8c5042fb94357fc45e9a96293d4149a693b929893739d709ce6b5ac307dbe65e9db0246a03d0756ca59bb0d517205c191eb7d3ff761c643fc6065f02dda417f5d9129a7fca267f5646a793c456", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x48}}, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x4, 0x80000) ioctl$NBD_SET_SIZE_BLOCKS(r3, 0xab07, 0xfb24) 00:15:54 executing program 0: r0 = socket$inet(0x10, 0x8000a, 0xfffffffc00000000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f00000000c0)={@loopback, 0x0}, &(0x7f0000000140)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000180)={r1, @empty, @multicast1}, 0xc) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x18080, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) 00:15:54 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="01000000050000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000f93996863047900000000000008e17adecfc04aba1"], 0x48}}, 0x0) sysfs$3(0x3) 00:15:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'mangle\x00', 0x2, [{}, {}]}, 0x48) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) lseek(r0, 0x0, 0x1) 00:15:54 executing program 3 (fault-call:1 fault-nth:0): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:15:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x3}}]}, 0x2c}}, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7, 0x0) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) 00:15:54 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f00000000c0)=@ethernet, 0x80) accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00', r1}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:54 executing program 5: connect(0xffffffffffffffff, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000010ff0), 0x10) readv(r1, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}, {&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000200)=""/178, 0xb2}, {&(0x7f00000002c0)=""/87, 0x57}, {&(0x7f0000000340)=""/230, 0xe6}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f0000000500)=""/230, 0xe6}, {&(0x7f0000000040)=""/36, 0x24}, {&(0x7f0000000600)=""/236, 0xec}], 0x9) lchown(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r0}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) [ 563.775474] FAULT_INJECTION: forcing a failure. [ 563.775474] name failslab, interval 1, probability 0, space 0, times 0 [ 563.787070] CPU: 0 PID: 17218 Comm: syz-executor3 Not tainted 4.19.0-rc7+ #69 [ 563.794413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 563.803813] Call Trace: [ 563.806484] dump_stack+0x306/0x460 [ 563.810219] should_fail+0x1170/0x1350 [ 563.814199] __should_failslab+0x278/0x2a0 [ 563.818538] should_failslab+0x29/0x70 [ 563.822501] kmem_cache_alloc+0x146/0xd50 [ 563.826719] ? sctp_get_port_local+0xcea/0x1cb0 [ 563.831457] ? __msan_get_context_state+0x9/0x30 [ 563.836298] sctp_get_port_local+0xcea/0x1cb0 [ 563.840853] ? kmsan_memcpy_origins+0x111/0x1b0 [ 563.845652] sctp_get_port+0x140/0x1e0 [ 563.849644] inet_sendmsg+0x6da/0x7f0 [ 563.853514] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 563.858945] ? security_socket_sendmsg+0x1bd/0x200 [ 563.863969] ? sctp_unhash+0x10/0x10 [ 563.867742] ? inet_getname+0x490/0x490 [ 563.871783] __sys_sendto+0x975/0xb70 [ 563.875712] ? syscall_return_slowpath+0x112/0x880 [ 563.880752] __se_sys_sendto+0x107/0x130 [ 563.884928] __x64_sys_sendto+0x6e/0x90 [ 563.888962] do_syscall_64+0xbe/0x100 [ 563.892838] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 563.898077] RIP: 0033:0x457569 [ 563.901326] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00:15:55 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) signalfd(r0, &(0x7f0000000040)={0x800}, 0x8) syz_emit_ethernet(0xdf, &(0x7f0000000100)={@broadcast, @remote, [{[{0x9100, 0x7, 0x400, 0x3}], {0x8100, 0x1, 0x2, 0x4}}], {@generic={0x9bfd, "5be136bf9dbde097d65035c7124ae1d0ab3bb73700c1d7953285f541bc2f12a437eab2fa020c71e33f80b437f2199c7845b78466ce45ee70f34f474ae0146c1b05f54a6e0fa2f1ef1d7c551a8dd66fbe2351c6a543ad9baba1e9597a2fa08ebe6be69e1f50280e2842b2bb1120eb2f57eae26d465e6df29cc617f64cc18c159654ff905dab53b928badda7595af3b33a0b3a3ee660b4aee22ac2775314b02941b63c2f41743125564170ba0893c192226341dd9116ed00294da64d6710510a2d1349e88ef3d02004ef"}}}, &(0x7f0000000080)={0x0, 0x1, [0xf26, 0x4da, 0x5e0, 0xf4e]}) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) [ 563.920300] RSP: 002b:00007fcd4edc4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 563.928094] RAX: ffffffffffffffda RBX: 00007fcd4edc4c90 RCX: 0000000000457569 [ 563.935420] RDX: 0000000000000001 RSI: 0000000020e33fe0 RDI: 0000000000000003 [ 563.942741] RBP: 000000000072bf00 R08: 000000002005ffe4 R09: 000000000000001c [ 563.950058] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcd4edc56d4 [ 563.957390] R13: 00000000004c3921 R14: 00000000004d57d8 R15: 0000000000000004 [ 564.067760] netlink: 'syz-executor0': attribute type 21 has an invalid length. [ 564.095719] netlink: 'syz-executor0': attribute type 21 has an invalid length. 00:15:55 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x80, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af12, &(0x7f0000000400)={0x3, 0xffffffffffff8f9d}) ioctl$NBD_SET_SIZE_BLOCKS(r3, 0xab07, 0xfffffffffffffff7) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000480)={0x8000000000000000, 0xd002, 0x3, 0x2, 0x3}) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x3, 0x0, [], [{0x40, 0x0, 0xb, 0x8, 0x1f, 0x4}, {0x5, 0x642, 0xc1, 0x1ff, 0x0, 0xc2e}], [[], [], []]}) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x2a8, 0x0, 0xe8, 0xe8, 0x0, 0xe8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, &(0x7f0000000240), {[{{@uncond, 0x0, 0xc8, 0xe8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xc8, 0xf0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f0000000440)={0xdddf, 0x2, 0x1, 0xd9a, 0x9, 0x11}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="01000000030000002000039b00002000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000100000000000000000000008e15adecfc04aba1"], 0x48}}, 0x0) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000180)={r5, 0x38, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x6, @remote, 0x6}, @in6={0xa, 0x4e21, 0x3, @remote, 0x3f}]}, &(0x7f00000001c0)=0x10) 00:15:55 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='children\x00') r3 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000180)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000002c0)={0x0, @multicast2, @broadcast}, &(0x7f0000000300)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x220002}, 0xc, &(0x7f0000000600)={&(0x7f0000000340)={0x2a8, r3, 0x904, 0x70bd2d, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x208, 0x2, [{0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x6383, 0x0, 0x8, 0x4933}, {0x401, 0x1, 0x10000, 0x2}, {0xffff, 0x1, 0x5e677d8a, 0x1}, {0x4, 0x800, 0x100}, {0xc0, 0xfffffffffffffff9, 0x30000000, 0x5}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffff801}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r1}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7ab0}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x200}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x80, 0x1, 0x0, 0x40}, {0xc2, 0x73a, 0x3b7, 0x1}, {0x235c38d1, 0x4, 0xa1, 0x3f}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r5}, {0x7c, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}]}, 0x2a8}, 0x1, 0x0, 0x0, 0x1}, 0x4000) 00:15:55 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getmulticast={0x14, 0x3a, 0x201}, 0x14}}, 0x0) recvmsg$kcm(r0, &(0x7f0000001d80)={&(0x7f0000000840)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f00000008c0)=""/113, 0x71}, {&(0x7f0000000b80)=""/4096, 0x1000}], 0x2, &(0x7f0000001c80)=""/223, 0xdf}, 0x0) ioctl$sock_ifreq(r0, 0x891c, &(0x7f0000000000)={'veth1_to_bond\x00', @ifru_names='bond0\x00'}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x200, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000140)={0x14, 0x11, 0x2, {0x0, 0x3, 0x4}}, 0x14) recvmsg(r0, &(0x7f0000002500)={&(0x7f0000002080)=@ll, 0x80, &(0x7f00000023c0), 0x0, &(0x7f0000002400)=""/193, 0xc1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x25b, 0x0) 00:15:55 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100), 0x0) 00:15:55 executing program 3 (fault-call:1 fault-nth:1): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 564.654120] FAULT_INJECTION: forcing a failure. [ 564.654120] name failslab, interval 1, probability 0, space 0, times 0 [ 564.665926] CPU: 1 PID: 17254 Comm: syz-executor3 Not tainted 4.19.0-rc7+ #69 [ 564.673260] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 564.682652] Call Trace: [ 564.685324] dump_stack+0x306/0x460 [ 564.689033] should_fail+0x1170/0x1350 [ 564.693058] __should_failslab+0x278/0x2a0 [ 564.697406] should_failslab+0x29/0x70 [ 564.701397] __kmalloc+0xcf/0x440 [ 564.704951] ? sctp_add_bind_addr+0x99/0x590 [ 564.709472] sctp_add_bind_addr+0x99/0x590 [ 564.713780] sctp_do_bind+0xc0a/0xdb0 [ 564.717664] sctp_sendmsg+0x4a0d/0x67c0 [ 564.721698] ? __local_bh_enable_ip+0x44/0x170 [ 564.726402] ? sctp_v6_scope+0xc0/0xc0 [ 564.730402] ? sctp_getsockopt+0x17be0/0x17be0 [ 564.735074] inet_sendmsg+0x4d8/0x7f0 [ 564.738948] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 564.744390] ? sctp_recvmsg+0xc80/0x1180 [ 564.748516] ? inet_getname+0x490/0x490 [ 564.752557] __sys_sendto+0x975/0xb70 [ 564.756499] ? syscall_return_slowpath+0x112/0x880 [ 564.761533] __se_sys_sendto+0x107/0x130 [ 564.765705] __x64_sys_sendto+0x6e/0x90 [ 564.769741] do_syscall_64+0xbe/0x100 [ 564.773609] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 564.778850] RIP: 0033:0x457569 [ 564.782105] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00:15:55 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0100010001000000400000006b5d144cdcc940ad5afc4e0c1b8a5cc174c28c6d2a", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x48}}, 0x0) 00:15:55 executing program 0: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x2a75}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000001c0)=0x5000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:55 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8000, 0x0) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x0) ioctl$FICLONE(r0, 0x40049409, r0) [ 564.801054] RSP: 002b:00007fcd4edc4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 564.808839] RAX: ffffffffffffffda RBX: 00007fcd4edc4c90 RCX: 0000000000457569 [ 564.816162] RDX: 0000000000000001 RSI: 0000000020e33fe0 RDI: 0000000000000003 [ 564.823482] RBP: 000000000072bf00 R08: 000000002005ffe4 R09: 000000000000001c [ 564.830804] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcd4edc56d4 [ 564.838123] R13: 00000000004c3921 R14: 00000000004d57d8 R15: 0000000000000004 00:15:56 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(0xffffffffffffffff, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) readv(r2, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}, {&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000200)=""/178, 0xb2}, {&(0x7f00000002c0)=""/87, 0x57}, {&(0x7f0000000340)=""/230, 0xe6}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f0000000500)=""/230, 0xe6}, {&(0x7f0000000040)=""/36, 0x24}, {&(0x7f0000000600)=""/236, 0xec}], 0x9) lchown(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:56 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x101000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r2}}, 0x18) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r3}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) socket$inet6(0xa, 0x1, 0x8) 00:15:56 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) connect$can_bcm(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) 00:15:56 executing program 3 (fault-call:1 fault-nth:2): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 565.645624] FAULT_INJECTION: forcing a failure. [ 565.645624] name failslab, interval 1, probability 0, space 0, times 0 [ 565.657263] CPU: 0 PID: 17283 Comm: syz-executor3 Not tainted 4.19.0-rc7+ #69 [ 565.664593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 565.673988] Call Trace: [ 565.676664] dump_stack+0x306/0x460 [ 565.680407] should_fail+0x1170/0x1350 [ 565.684398] __should_failslab+0x278/0x2a0 [ 565.688739] should_failslab+0x29/0x70 [ 565.692697] __kmalloc+0xcf/0x440 [ 565.696224] ? sctp_association_new+0x110/0x3010 [ 565.701054] sctp_association_new+0x110/0x3010 [ 565.705779] ? security_sctp_bind_connect+0xa4/0x220 [ 565.710960] sctp_sendmsg+0x4d7f/0x67c0 [ 565.714994] ? __local_bh_enable_ip+0x44/0x170 [ 565.719699] ? sctp_getsockopt+0x17be0/0x17be0 [ 565.724393] inet_sendmsg+0x4d8/0x7f0 [ 565.728271] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 565.733702] ? sctp_recvmsg+0xc80/0x1180 [ 565.737826] ? inet_getname+0x490/0x490 [ 565.741867] __sys_sendto+0x975/0xb70 [ 565.745802] ? syscall_return_slowpath+0x112/0x880 [ 565.750842] __se_sys_sendto+0x107/0x130 [ 565.755022] __x64_sys_sendto+0x6e/0x90 [ 565.759059] do_syscall_64+0xbe/0x100 [ 565.762935] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 565.768178] RIP: 0033:0x457569 [ 565.771439] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00:15:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000010082) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080)={r1, 0x2}, 0x8) 00:15:56 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0xf3, 0x101040) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0xffffffff) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000100)=0x0) sched_setscheduler(r3, 0x1, &(0x7f0000000140)=0x6) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) [ 565.790415] RSP: 002b:00007fcd4edc4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 565.798207] RAX: ffffffffffffffda RBX: 00007fcd4edc4c90 RCX: 0000000000457569 [ 565.805532] RDX: 0000000000000001 RSI: 0000000020e33fe0 RDI: 0000000000000003 [ 565.812854] RBP: 000000000072bf00 R08: 000000002005ffe4 R09: 000000000000001c [ 565.820172] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcd4edc56d4 [ 565.827491] R13: 00000000004c3921 R14: 00000000004d57d8 R15: 0000000000000004 00:15:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c2800000880045000033b900000000019078ac1414bbac1414110806907800000000450000000000000000000000ac1414aa07001400bfa75e8bf9fd6b58a0219a8d21a53d2156a8042ad5ae2cd11f9ef72ab086"], &(0x7f00000000c0)) 00:15:57 executing program 3 (fault-call:1 fault-nth:3): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:15:57 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c00000018000100e8ffffffffffffff0a00900000002000000700000075da3f27f6c3a318e076e301d6fe5425b8d13ecc7bab001ea4be3849cc95d8928bf5bf1d7f2f37d445ff49e5691e2b1ab2386d00e63b8b"], 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x4924924924929a3, 0x0) 00:15:57 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x3, 0x400) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1f, &(0x7f00000000c0)=""/207, &(0x7f00000001c0)=0xcf) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:57 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) readv(r2, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}, {&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000200)=""/178, 0xb2}, {&(0x7f00000002c0)=""/87, 0x57}, {&(0x7f0000000340)=""/230, 0xe6}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f0000000500)=""/230, 0xe6}, {&(0x7f0000000040)=""/36, 0x24}, {&(0x7f0000000600)=""/236, 0xec}], 0x9) lchown(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:57 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@generic={0x13, "82fd69579dfc6ae46acbe2911dbb0c28225eae8d2fdcaf1205a96ae69e5f10c10a31b83d710e61f706ea31b7f1a70c39edb3c0d8805d67a927ca4188293b95e3e838653fa040800f93fddca83dc6b32e4e59ee23d6d412a68b480f54cdba106d15631c7d2ab6ab709363371d72af764ab2de26d486208ac0be624d86a630"}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = add_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="d678e53c5f75cd0d2583a47c4b959e4093ec2684db2f6b5a1f41a78378fafb21ca66a22d26c69287a668cd51d390905859ba7b6f0fbdb9064c1a3daabd74a219346f84", 0x43, 0xfffffffffffffffa) keyctl$restrict_keyring(0x1d, r2, 0x0, &(0x7f00000001c0)='/\x00') sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000280)={r0, 0x0, 0x20, 0x2, 0x5}) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x8200, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000200)=0x3d2b) 00:15:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xc000, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000080)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000100), 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) 00:15:57 executing program 0: ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000080)={'syzkaller1\x00', 0xfffffffffffffffe}) r0 = socket$inet6(0xa, 0x80007, 0x20000005) sendto$inet6(r0, &(0x7f0000000040)="4ddf086c6a9b9669d0060001ec16246f6740a3f011eca7c803ef59be473727ced3960f4195b78bea95f00043fa03f9", 0x1bd, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) 00:15:57 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="01000000050000000000000000000000fe4feed50e050115b37ff76674ec84f574030000000000009705d5f5cf124d4e91f65101255dd6747295962a5a8fc84011fa667719261e3526aa7026060099221c9162493af18a2a2c45", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x48}}, 0x0) 00:15:57 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="01000000030000000091cf0000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x48}}, 0x0) 00:15:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0xffffffffffffffff, 0x84) socketpair(0x17, 0x6, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f0000000040)="c7a8094166153d9ff26cf358ce21962a2346a4a0e81987be9945814cdd4294068a90b71bbac934ededeb5cf9a9c2fc56f37d415e6c911487e54d4ed39227349ec7f2904fe2258c4caa09944f0a708a1b18efc0c1a0322f88faf6f4a3d4ecba84be59aea36c571db3a731d28857e0ea99d8e42d17d353087bb72c8b3469abab490b56247b4db18964c509d0158d39fc105a5785cd3e98ff800900e9ac54286921cdcd9e05b365245d2357cdb6af33db230a4eb90bbcd3c8c476f4528463f9f8e84f5f1a25a4e362e7cb7279589c6dfea0ead7a8aec4", &(0x7f0000000140)=""/206}, 0xa) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:15:58 executing program 1: r0 = socket$inet6(0xa, 0x807fc, 0x9) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0xb7a, 0x301000) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa2180c28000000800450000300000000000019078ac1414bbac141411080690780000000045000000f8ffffff00000000ac1414aaac141400"], &(0x7f00000000c0)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000080)) unlinkat(r1, &(0x7f0000000140)='./file0\x00', 0x0) 00:15:58 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x4000) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r3, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @link_local, 'teql0\x00'}}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="010000000500000bffa45478d49311a1ae1578b1e41d66b5dd1c6db25e97e9243ac5b09f000000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x48}}, 0x0) 00:15:58 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000100)={0x30, 0x6f, 0x1, {0x3, [{0x80, 0x4}, {0x2, 0x4}, {0x49, 0x2, 0x1}]}}, 0x30) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000002c0)={{0x10080}, "706f727431000000000000000000000000000000000000000000000000000000000000000100", 0xa9824f69d1376637, 0x10800b}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000240)) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x0, 0x0) 00:15:58 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000040), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x9, 0x280c2) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000100)={@rand_addr=0xb4, @multicast1, r1}, 0xc) 00:15:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x401, 0x402003) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000040)={0x3, 0x800}) 00:15:58 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(0xffffffffffffffff, &(0x7f0000010ff0), 0x10) readv(r2, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}, {&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000200)=""/178, 0xb2}, {&(0x7f00000002c0)=""/87, 0x57}, {&(0x7f0000000340)=""/230, 0xe6}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f0000000500)=""/230, 0xe6}, {&(0x7f0000000040)=""/36, 0x24}, {&(0x7f0000000600)=""/236, 0xec}], 0x9) lchown(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:58 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x7, 0x101000) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) 00:15:58 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000001200)={0x1d, r1}, 0xfffffffffffffd28, &(0x7f0000002ff0)={&(0x7f0000001180)=ANY=[@ANYBLOB="0100000005009f57f825d143af3468c78b4f9ed01adfccbb48856dea313a2add701ee8af", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRESOCT=r0, @ANYRES64=0x7530, @ANYRES32=r1], 0x6}}, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xfff, 0x0) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000180)=""/4096) 00:15:58 executing program 0: r0 = socket(0x10, 0x803, 0x0) setsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f00000000c0)="acfcd4d6e16108612c2820fea64eeea16b25a04ccc895f09054f9d79c84f62025d636a0268d0c1b1c3cafdae919163e34d102aaa0006df277108c13f29b01fc6665487e1655601984c3624126bae421b5bc04c2aa58c12c7cbc38da1f3e529c13096ff75014527c17ca825bfa1deb03d8ffc08a94de9b4c8f33cee9dbaf153570dcbd2123d07a78b2c0d913ece41a3a081596186b035211154d5fc0bb0f96d49f7e1a40240ba5e722ddca3483e1b78687908db5e0d2ed2f44c8e1bfb047cf202298400a53c6db11e", 0xc8) getsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000000), &(0x7f00000001c0)=0x4) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x101400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x10000000}) fsetxattr$security_evm(r1, &(0x7f00000002c0)='security.evm\x00', &(0x7f0000000340)=@v1={0x2, "a3a3a78638842fe9d0b6c9ffcb9bee970ca6ee"}, 0xa, 0x2000000000003) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000200)=""/125, &(0x7f0000000280)=0x7d) 00:15:58 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000016c0)='/dev/snd/pcmC#D#c\x00', 0x7, 0x80000) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000001700)={{0xa, 0x4e24, 0x4, @remote, 0x427a}, {0xa, 0x4e24, 0x8, @empty, 0x125b}, 0xffffffff, [0x843, 0x80000001, 0x2, 0x297, 0x9, 0x5, 0x80, 0x1]}, 0x5c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x109080) r3 = getpid() ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000001840)=0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="021800001000000000000019000000000800120000000000000009000000004a10006e39498b80bc0000000000000000e000000100000000000000265bac760700000000000000000000000000000000030006001600000002002000ac14ffbb000000000000000003000500000000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x1) sendmmsg(r4, &(0x7f0000000180), 0x400000000000117, 0x0) close(r2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x2, 0x3, 0x5, 0x5, 0x28, 0x0, 0x70bd26, 0x25dfdbfd, [@sadb_ident={0x2, 0xb, 0x5, 0x0, 0x100000001}, @sadb_key={0x19, 0x8, 0x5e0, 0x0, "7e62249bdcb56b949227228ec6f2b6f8ef0f8117965e3034a56148653345a2a291fd1e0f5a38726f6ec2b77d1c644f07c0af83313a20c89bb5bd5d1ace02a44c05734dbe99183caa6b745d55147b070c5691fc936c9c1d68571dcba3ec695fa10c2d453a53207714b50b8eb60dd1f77e0250dc5e2f533e804436961e89e4580c5cd840dc55ef80bc1442688b1e58816bf13736e25145eabcac1fdaa2ea888eb4d9493618c57e22f0c77603f83b43df51bb74caad66c13e2060d8789c"}, @sadb_lifetime={0x4, 0x2, 0x7, 0x3, 0xfe, 0xffffffff}, @sadb_address={0x5, 0x6, 0x32, 0x80, 0x0, @in6={0xa, 0x4e21, 0xff, @mcast1, 0x9}}, @sadb_spirange={0x2, 0x10, 0x4d3, 0x4d2}]}, 0x140}}, 0x4000) sendmsg$nl_netfilter(r2, &(0x7f0000001680)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10001020}, 0xc, &(0x7f0000001640)={&(0x7f0000001900)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="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"], 0x15c0}, 0x1, 0x0, 0x0, 0x80}, 0x20004810) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000001880)={'filter\x00', 0x3, [{}, {}, {}]}, 0x58) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001780)={{0x7, 0x8}, 'port1\x00', 0x42, 0x80000, 0x8, 0xfffffffffffffffd, 0x0, 0x6c1f, 0x2e90, 0x0, 0x4, 0xfffffffffffffeff}) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x6, 0xffff, 0x89e2}) 00:15:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) prctl$getreaper(0x2, &(0x7f0000000040)) 00:15:59 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'veth0_to_bridge\x00', {0x2, 0x4e20, @multicast1}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x616400, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xb) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 00:15:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0xfffffffffffffff8, 0x2) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000100)="0403000000c000ddb8460900ffb25bc202938207d9033780398d5375c5f73f2e5506dc5712f29513f06f8f6575efe5eb8f5972eaecff8b307756e195", 0x3c, 0x1, &(0x7f0000000000)={0xa, 0x100200000800, 0x5, @loopback, 0x80000000000}, 0x5) 00:15:59 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c2800000080045ac1414bbac141411080690780000000045000000002d000000000000ac1414aaac141400"], &(0x7f00000000c0)) fallocate(r0, 0x0, 0xfffffffffffffff8, 0x6) 00:15:59 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x202400, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x400}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0xf4, "92cdabdfef2bc341d0a53f28ec1dc1f24b1bd9a243e74723d74649dcecd92736b2d6ec65005767bb05a3a90a0247c492533844aca96eb7d1eb5e315532bb9c2a79b3437414daa055736cd0c3d94ab8860d31e1ed9754173b4434c31f658222127521bfb359ca2f6397fe33c48a0dbd024f7ce4b16bedb140df1c9c23d11440907b6992ee88dcfec3026bfad39aad57215ec77374fb841595774547f9377a120465b92635bcfdcd3d09eb1c5f5f27dd58eae5a7f2d5986ad299c59336fb9df9ae37459f0e8ddd27b245ce4b88b0c4d963c0d80be05f2e8d7bc109f5eb1ff8639bf8bb1be9e57abb87c84624e7705c415f325fb2ed"}, &(0x7f0000000240)=0xfc) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000280)={r2, 0x0, 0x6, 0x4, 0x3, 0xfffffffffffffffd, 0x3ff, 0x2, {r3, @in={{0x2, 0x4e20}}, 0x0, 0xbe, 0xff, 0xfffffffffffffffb}}, &(0x7f0000000340)=0xb0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r5 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r5, &(0x7f0000010ff0), 0x10) recvfrom(r5, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r4}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:15:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000001040)={0x0, @in={{0x2, 0x4e24}}, [0x61, 0x2, 0x80, 0xc439, 0x10000, 0x1, 0x400, 0x10000, 0x81, 0x3ff, 0x7e7, 0x8, 0xfffffffffffffffe, 0x1, 0x3]}, &(0x7f0000001140)=0x100) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001200)='/dev/snapshot\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000001340)=ANY=[@ANYRES32=r1, @ANYBLOB="4f0000006bd378d476fc867e7b5b9925159a4fe090aae6a8d131771083380914644dbdcfd66080051f34cdde496a933c130aa83fb2c6ff6de0fcbff3c38191e481a32d68cf68e594f3fad538040759760076a887ba392e33a9"], &(0x7f00000012c0)=0x57) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001180)={0x40000000400000, 0x3, 0x205, 0xc2, 0x7, 0x100000000, 0x1287df48, 0x6, r1}, &(0x7f00000011c0)=0x20) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = dup(r0) dup(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000001300)=[@in6={0xa, 0x4e22, 0x80000001, @local, 0x7}, @in={0x2, 0x4e21, @local}], 0x2c) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x1106000, 0x1000, 0xb533}, 0x18) 00:15:59 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) socket$netlink(0x10, 0x3, 0xf) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:00 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) readv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}, {&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000200)=""/178, 0xb2}, {&(0x7f00000002c0)=""/87, 0x57}, {&(0x7f0000000340)=""/230, 0xe6}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f0000000500)=""/230, 0xe6}, {&(0x7f0000000040)=""/36, 0x24}, {&(0x7f0000000600)=""/236, 0xec}], 0x9) lchown(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:00 executing program 0: r0 = open(&(0x7f00000004c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) flistxattr(r0, &(0x7f0000000000)=""/36, 0x24) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) readv(r1, &(0x7f0000000080)=[{&(0x7f0000001500)=""/4096, 0x1000}], 0x1) 00:16:00 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = geteuid() getgroups(0xa, &(0x7f0000000040)=[0x0, 0xee01, 0xffffffffffffffff, 0x0, 0xee00, 0x0, 0xee01, 0xee01, 0x0, 0xffffffffffffffff]) fchown(r0, r1, r2) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) 00:16:00 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x2, 0x0) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000200)={{0x9, 0x5}, 0x1a}, 0x10) socket$can_raw(0x1d, 0x3, 0x1) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101003, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x2000000000, 0x30, 0x30, 0x4f}, &(0x7f0000000100)=0x18) openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x800, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000140)={r5, 0x81, 0x8, 0x8, 0x0, 0x8}, 0xfffffeba) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="01000000030000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000f7ffffff0000008e15adecfc04aba1"], 0x48}}, 0x0) 00:16:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) write(r0, &(0x7f0000000040)="10fe612b2ba047b8c1ffc6e78ff5bf4406af5ef8603c8e9610fb4d0fad2592913d039cf59e753d8eea50157e7e2719", 0x2f) sendto$inet6(r0, &(0x7f0000000000)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x8001, @loopback}, 0x1c) 00:16:00 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x880) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f00000002c0)={0x0, 0x8b6, &(0x7f0000000100)="d595fdd1e9e1928592833e41e87e3930505d7286dddd922ea4a0699a52a481b04fdd007b97a5c92cc92d047ee84fc0172ddd789ea3b665312cc865c6fc5631c4e5a90aabf93d3d7aa820cb8bfd36e395c40e7df87053e0aa25b7d95f1fdb0e30778d44c9fb06931e764300ceab7df77b99ae3d19c0a9f5a860b3c96b28c8de290279d0bb506aaa6af87de71210018467638054842356e96303362546e8b8db9cef94bf615c0723072ffa35258d0a1e499dad9009227e2c179a8951f2d9c52228401540cc95b3a4daa5bef848904d1d87ff680f66905d91107575f3fa875c9a16d982bdc825034a11d5851feb849d852af75ca95656cefe790f4006deb0", &(0x7f0000000200)="074450f1faad936019fb5726265063b243449101b346e49c081993181da3f792a4553410c9ddd713bc242e0e6d7d97949a98e8ff20ec1d9ec0dacfb2936001a534939355ba1069c4c816eda08cadf62ba730f85b74ca888b0cf1582b3f49a0c427cd4ac4cc5274597ffd7bb12035bb3dd05834434e1475fb9546e1b76d02751d4ddc5d7181887e2111bcccb6d1", 0xfd, 0x8d}) socket$inet_dccp(0x2, 0x6, 0x0) 00:16:00 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) readv(r2, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}, {&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000200)=""/178, 0xb2}, {&(0x7f00000002c0)=""/87, 0x57}, {&(0x7f0000000340)=""/230, 0xe6}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f0000000500)=""/230, 0xe6}, {&(0x7f0000000040)=""/36, 0x24}], 0x8) lchown(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:00 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3, 0x100) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000100)={&(0x7f0000000080)=[0x1ff, 0xff, 0x49b6, 0x4], 0x4, 0x6, 0xfffffffffffffff8, 0x0, 0x8, 0x80000000, {0x60, 0x3, 0x0, 0x2, 0x6, 0xffffffff, 0x5, 0x10001, 0x5, 0xfe, 0x5, 0x8, 0x10001, 0x6d69, "2dafa3b10dfbfddf9d756eebdc64768108a3b8689e0e7c494e3cd17cddee78b3"}}) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) 00:16:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400, 0x0) 00:16:00 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f00000000c0)={@mcast1, 0x0}, &(0x7f0000000100)=0x14) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x2, 0x200, 0x10001}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vcan0\x00', r1}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="01000000050000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000be787cca1c4dd3130000000000008e15adecfc04aba1"], 0x48}}, 0x0) 00:16:00 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) readv(r2, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}, {&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000200)=""/178, 0xb2}, {&(0x7f00000002c0)=""/87, 0x57}, {&(0x7f0000000340)=""/230, 0xe6}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f0000000500)=""/230, 0xe6}], 0x7) lchown(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:00 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x80000000045b, &(0x7f0000000080)=' @') getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x50000000000000}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r1, &(0x7f0000000340)=0x4) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000200)=""/111) syz_emit_ethernet(0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaa670180c2800000080045de32a406db0000300000000000019078ac1414bbac141411de23279acfae0806907800000000450000000000000000000000ac1414aaac141400b55cb69c944b9a3f653e60e0abcb732cd5dbd6b15abe81b96d3ee6b8300d268157b2336930faf5f6db044251a47c222541721e1d3cc5977f8daadbd30100000001000000ba79fa4f543cb5fe2d09990ea8030000000f97268a487a348bb7cfe4603a5c5a88943c80096c541de7e575e88bd22d78a28c5d2bcdabfe32000000000000"], &(0x7f00000000c0)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) 00:16:01 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0)='X', 0xfffffffffffffffe, 0x0, &(0x7f0000000000)={0xa, 0x2, 0xfffffffffffffff9, @loopback}, 0x1c) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x20000) sendmmsg$alg(r0, &(0x7f0000003600)=[{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000140)="5889ee33ce6b7882cf2b942266896075745d9bbc1a6bb83a906b429736d81e49a3ee29130af30195bd217c7fa32825b275772941c1b9afc734ef917fb06302e7376d62ec3ac84844e920abe74458071965f5a9fc4e773eb303caa607cd2fd2883801402bf6015daac33e81824bf4a0d4b154c7c87019a5e9f74a83aae1d4dd4be8549937894959f0ccb55b8fec13b3929ef0f930ae5dda8e02203a6eff0d9b44d107b5562e667cacf48d0a334c4f12bdcbeb9319095143a821579b3cd278d914401ca9f88f720885d0970bbdfc24dd89", 0xd0}, {&(0x7f0000000240)="b4dbd255d98f1613877edef94becfa04bfa13a95f4a421db2462608471de2ea6cbf6a71738d704a8076779246094d3f871dbf3bcff567c886ae04c9460d0c669eaf3c12efa13b3ad374fcf58c95b085196925370c093076cb93fbe925777d6974fa9d3db98ffc3110b0590b6848d68ad708763379598501f7be9f425249b6533e91d66e7d9fe4bcff97d111a2677cb3b34490c47141483a1e67bae92ce84a652cc", 0xa1}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000000040)="d83ea8a31a1afd852eda4ba234c8538ffca44d97f54c59583bcc1bb34592af456cbecbd8a9208f5230dc", 0x2a}, {&(0x7f0000001300)="6acf194063b1cd5d586dca19cf03a41bd6168f1f351a47af", 0x18}, {&(0x7f0000001340)="75dda635c34d151f7bc3f576e78f4ca43edf0fe2561db118c2dcfb2e9edad865d9520e9443477ca53b213fdb5f3cf890a030a94d39ae11d633af7c4bc3693598a99fd2ade47110826fc0f88eb1268e77e565908512d19e82a68b83f426ea9b446437939e3f787a7b1b6c91c688156a127c268b6406b827842d414ede82952a841d388c6d7630f2521666e9093a5338c674aa257f0a0807e610c9717fcb825df927b9a4fc2813884cc1c0", 0xaa}, {&(0x7f0000001400)="921ed57158f90f5e88da36ccf2ded7f5ebb56c20f6e13999f0f90e5dd5ae7a1f5af5c442fd08d85c1cd484b9c00e4b65d4ded65cfcccbf1da34744462152e60b210ce256907892229d484f8fe938ce7c896f10b4857222aead426efe00b1008bf44c6b4281dd6e0ea01060ed673d8eb0da15e7b731e650225ac8bf365a683394dc3cdc2f98b84c2593a37a606ac8abc7", 0x90}, {&(0x7f00000014c0)="2325c5ed86569a7a001e357915d607c91aba75c1268d38ddea487e4dd27569653b092648c51f1bb9d3d07ad94f3a50af5710f5ed5156f2bc389e33785d77916143c1c6f0c7f3147488db1f1cc1e4be8f8818677fad19c095e94b31a0e82dbf5c4915d7ddb39723cfcec6414f4dcdf45a84e51700fe7f4d10ff1005c44f65a03b9ffcb8cc7855adef7f5c398f8e692c47589ed7a3abbfd87371cf8948bf8a", 0x9e}], 0x8, 0x0, 0x0, 0x800}, {0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001600)="e1117b664287051490dabb4e6ce1e9aa97820c366503afe3736b732d66d715b3c5338aa82952e17299c9f8", 0x2b}], 0x1, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], 0x1f8, 0xdb478aba9671ac35}, {0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001880)="99a72340584df42a5656da95563953ca655a7f3cb98dc09722a31cecd9289b8778d42fac582fdde0afe8226009c90bed99d52c0aa28b9869698704d4ae6b353306b00934056a1bbbde281c28b2981562b750e9fca0e2477663e663b8", 0x5c}, {&(0x7f0000001900)="fc390bfac2f15b559a8ea3f188658f4fdb02ecd248ffba3f8320627fb6f6cd7a347d5e4fb12b995d25518431fbe19ca1ccdcf0", 0x33}], 0x2, &(0x7f0000001980)=[@iv={0xc0, 0x117, 0x2, 0xa6, "31674ede5465c58c057aa4e14d2b313d113bb1dea65aedf76434560c6a1c4abb4a9ced73eb7ac299f38c36ecee17d371f82a982b7222c577c7763f3396220c0f3d327ca1856622b78c5f2d377b53b6195022966761072ca2d41b1249797343baa3be577ee07663b3706b0f56b7245cbd91fd8b69be7abb266ed1ce2776e800615120379e313cf304e5cb3f6ea5390b675813dc2b2886dc3c67383a0ccb72d7222b9b6588d642"}, @op={0x18}, @iv={0x48, 0x117, 0x2, 0x31, "42b69acf0ec039a1a99913ab7f42bd8a0c9caca8ee27bb017cdf3a67de336ff31d4a76d22a32547604c588de12eec03a97"}, @assoc={0x18, 0x117, 0x4, 0x2}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0x168}, {0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000001b00)="53ec296ba3b6be50b243b59cbb78d29917acc5a9f68bce8b3db5237d66549fe7de3e40d99ea4fd51e5081d5eb396987a5f661cf16957943a02136ddd21e61a2556532e0e736c9fd67bb687ddbea27d892914543be5b59db96fc708f4a19b1312ad225448c90f2f66b5a3c67348f0fab6597f1a035a02903b34c026a9f65db98359a942b6bdaa59efe55afa6a02b6883c4e867e9bbb2c37419a99c5a53d22ad6601bd1aaa78fb0aeb8712b44ac520f81bd6a87bfed143b04dc7a93cb70cb0e09ebe2be4d036", 0xc5}, {&(0x7f0000001c00)="82d88d11e90533bbcfc09b0b7f37f30382837ef455464594e71bedfdb3b46d19ee160b7c118b3e5c0ebe46f01778b0ff978a966ae76cf2805ac7f698ca7c7d599f78676364253ca8ce88f193865e95e76ddaf54eb2", 0x55}, {&(0x7f0000001c80)="83144ca8f06defb5eff51eb8b1628daae1a0309c2e3933a0436e6dacae8f99844da865", 0x23}, {&(0x7f0000001cc0)="78f7bab8093a5856637874077fc86b98be23077798247f8a7f6e2a1a1c958a8ce704084e1b6eb92ea18db78e707f7a06206a17944a206040552e0c66e9364e164d2c28a8aca06b905046b945985a8a2ea3838811cc1d2f797efe7b811ca1a8ca6a6abd3c1f2bc7f4ae0c9339386d60914b2d82ef74bc7667f5132d2022ef418be66ea54689b21ac0214bad15e2092df4a377e1ec9707cd10730489f736840be088143a21b5bae8592c11d455c026081b0c81f5193f91594df376971a89b9c839a34b642061d81288298b6f3af9384f654b8c19d81a11fd78d1bceb8c12fd303307830e28dc712dec850d57f3", 0xec}, {&(0x7f0000001dc0)="663f19e7436b227d3a41a099a2dbc89d45ad5d2de349ed0558bd57d85bda78e902871cb0b2e7fb704f1bb7659d73227e2ae97066bd14539c5224961af0c31221591724ba2bcb82c259157fccf7680f247857067335f3feb7f9bbb5952958538ee3514f409585cd8786b5a699e8530bc729051f3910ef8bbfac03a713cfbc01574584da31c630c0c7da075b2fe882017d8ff801d04862bcad711d4f9347247df2d2c71b2fcbef7f10d3437bf5f0cb9fb486e389d2db569abe554cc28a0892f2b0432123adffc7f2dc96bf2eceeeff392212069493aa6305b25168ca1f13195bfc79866bf4a0d76e89f226e7b6540b304ac9bacd", 0xf3}], 0x5, &(0x7f0000001f40)=[@assoc={0x18, 0x117, 0x4, 0x9}, @op={0x18}, @iv={0x20, 0x117, 0x2, 0x6, "8d1d31b87381"}, @iv={0x58, 0x117, 0x2, 0x44, "f1bb1e60802d30f2bf7daebc974f5fdf93f2404e4444e8c34e3059f8d8171ecef4a4f4675b269418164b20acf8ea3f5631fa811311564b5c0bc671cb75a8aa6698b47f10"}], 0xa8, 0x10}, {0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000002000)="04f620fd93964857189b75e1e2a18d517d095dfbff893f06da0b074acfdd24ebff29ae19b0bfa4854d0d96d2346e163e1a2dc12f65478d3e498c284d34eaef6868beeaa068fd089efa10961a69c3fd03", 0x50}, {&(0x7f0000002080)="7d7e72933fffefc3db6c5b10601afdc08d4b55ce57096b9b9ff885133c54c844a7aa3abd1baddf5fcd2b8ee78ba25368075c60cb6e3f89830767da6ca76595ea41025be7e3e82bb17e53f12eaa3ed4fd995d3824ed419cbafcaeb6138b34bd98b20aa472bd3872abbc47058ae58455c2e96bf9d62ae17647708419caa2322e69e9985b2ce399a9644a9c60b9828347521806430a3ff375feae2913c3f268e3775253622d8996207f27cd39b3f7d9cd9cb2d08b1abe", 0xb5}, {&(0x7f0000002140)="86fb61b626f19d99fcc531dcf5b5467fbfcee7f94ba856643773e98cc7238bbeee45402d40a264c7213c2ee98df5b4caaa26d1c03bd5341e854287a0a56304b7f3cff74304e834b652", 0x49}, {&(0x7f00000021c0)="60a56e45891821bcb8b835540ed00c55e48e3f8549a9f4e1c507b3e51499127fd376437c8a2bb83216e3689801a9018041f5dfa5908ef269efe6d23beb09daf0c37010d2e6c4144b8af6f8dd0ebef42daefe17f7a1fe63c5722633c5c83911be0777137710966c0c604ebfc52aa4bbe794e0e67272", 0x75}, {&(0x7f0000002240)="4a135244c1228e0cddbe7521ab75366a336d5241834495d5b24f8e493bb92552df6a3a9c5d48500dc50d581ce8b24144f793e4690fe4888665139dad9c5986ac346402128d6eeeec9bec5be70903aa1d4d75517c2dee057f213a9e09cdf028e0d263c62458db6750e8edb7a3d43a66ec252be2baf91bbd41fae44110d571989d36e3809bb639c198aeac7ddd9b70b44748fb09324ae9f7e48efb1b", 0x9b}, {&(0x7f0000002300)="a6723ac115305398101330f096895526cedfe0efb6cc95d33d98cde00d16b0f941f74c44a597fd483740", 0x2a}, {&(0x7f0000002340)="2dda7a7d5bd1add172a3e81178ead4062a3ba9c117ecb5ac765b815233", 0x1d}, {&(0x7f0000002380)="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", 0x1000}, {&(0x7f0000003380)="87d2c743eba8057fbac2f39f93aa2fc5f7c37e65fae8ab5f54f97c46dc9de6139454c7442c64032a35a5120f93e9787b5a1dc1e91a143173e3e81fde5cea639434d97d47e576e58d7c4fc8a4a7b52c322201bda945dded9645084fdd1acc01e8986e537d0aa43b07b0cc7ae43a4284c66d57b05bbf1eae172d74105db61ef33b24bab8690dc8cb4d21ed83228c5e3b5461be9f1838", 0x95}, {&(0x7f0000003440)="64cf204a08dc2f12c43e4d6d3de36647539a93862bef72560a8cdea38af3e2fe4f6458c55358983016bc7ee020f9d5fa4bd97fca6465ad4a65315077091d8e78daf08332fd84a273151400db44e0327844f5d2e18fef96e1005c0b79c38947b24b2e8958a5135635debbd2696a42fb69ff9846b3c281be211df824f934656253504b59ae77e0a26f2da3bbd12196f49e780cea", 0x93}], 0xa, &(0x7f00000035c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18}], 0x30, 0x4000}], 0x5, 0x8811) syz_open_dev$binder(&(0x7f0000003740)='/dev/binder#\x00', 0x0, 0x800) r1 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000002, r1) 00:16:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x100000000, 0x801) io_setup(0x3, &(0x7f0000000280)=0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000140)={0x4000, 0xe000}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000040)) io_pgetevents(r2, 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) 00:16:01 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x400100, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000100)={0x545, 0x0, 0xd, 0x1, 0x4}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:01 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x337) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000040), &(0x7f00000000c0)=0x30) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x12100, 0x0, 0xfffffe20) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:01 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) readv(r2, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}, {&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000200)=""/178, 0xb2}, {&(0x7f00000002c0)=""/87, 0x57}, {&(0x7f0000000340)=""/230, 0xe6}, {&(0x7f0000000440)=""/149, 0x95}], 0x6) lchown(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:01 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040)=0x5, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c28000e502980fa83820000800450000300000000000019078ac1414bbac1414110806907800000000450000000000000000000000ac1414aaac141400"], &(0x7f00000000c0)) 00:16:01 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x20000, 0x0) write$nbd(r2, &(0x7f0000000100)={0x67446698, 0x0, 0x4, 0x3, 0x4, "bd8801f72c85633008fabdd5cfbc32a7c6ff9902d2b54bb3d913aaccc0a502e23c06501a0f4a3341aa797af021995427a25f8118fae898cd55a1e50a1bd0d4cbe917403f2999c5ca072e19a2fbc57a0028e7baabe97683c80d02cf0014834c4328d8972ebb265f664f30d0a20304449ff114c062e608607dd57918f0067e7551ddd4d71a2aaa65a7084a42b450883a4cf9bc0efef36af0cb4eb14e22d6020388c6c87c82cad5b7396f0950c05176f841a6d63ae5d3a557d6d14f881e50e426f119310c8cb75b96e177c5ca513a19bd9a2d0d698ce81ea403bc15faffa15c217650c5c3741bddc13fc20f30334fa96a"}, 0xff) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:01 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000040)=0x4, 0x8) r3 = dup2(r1, r1) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e24, 0xfffffffffffffffd, @ipv4={[], [], @multicast2}, 0x24ad}, {0xa, 0x4e20, 0x0, @empty, 0x9}, 0x1, [0x8, 0x5, 0xe4, 0x6, 0x5, 0x9, 0x1682, 0x80000000]}, 0x5c) memfd_create(&(0x7f0000000e40)="0000000000007225f78380807dde5053601841a0d0f82b74374852b01f125997622dc4a5e71d2ce5ac32ff90824fa25e59073487cf36ad576e32926b04894da740f7e9c0ffb42c356a1f285bfc8f0b8c6f72ef151dab4c5c2a5a751f04bfc69ac5c3b5168a6d13d826b1ed0c7527d58f54adc12fca1f25c8fc2586ea4d90f84dabcdec291fb780a39a117d12b0893b182098dceed33b222a1d413709ae355d4d297fe42c5d4e9d8bbd9d0c709cae47e88f8aa22a505b3e995b501f0d3753cd3510e87436612b401305f316177f6d4d4c70fd9d2621c3707ad88da7852596d89a59cb74505e675ac6ebc03faa3ee99889176b571135031afc973c52c5f6437b8143002b30d8fb92011c4994cc024e40497b2daeb06ad5308af486d0178a418f6bdb6940f07dc6e5cf1a3c852b401e3ecec45d22fd687928411b83f68bf7be4b21fdf0033cf949b8a76aa65d68ad885967c2cc3c2d60ec74fcf5de162c94ffe3e15775c1a1cfd9818d4c17a2f8d0a7302538f079e7b128ef123c8bb909000000000000003814c2aea86c35fbf4244a64635d32ff12e4dcb3df56e5d5d3882a9984993f8a7fef72d875d21c1e3bb2bc3e6e79a2b6d322f710f0378abc2095d32139e39f3223db9961309295e4c3c8e1b0001dd757aa000000000000000000000000000008eca80c7b0c", 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f00000001c0)={r4, 0x2}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0x0) r5 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r5, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x2}, 0x1c2) 00:16:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e24, 0x0, @loopback, 0x9}, @in6={0xa, 0x4e24, 0x10001, @local, 0x7}], 0x68) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e21, 0x0, @loopback, 0xfffffffffffffffd}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24, @local}}}, &(0x7f00000001c0)=0x84) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x100, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000200)={r1, 0x10001, 0x7, 0x88, 0x0, 0x7f, 0x1, 0x1, {r2, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x21}}, 0x3ffc0000000, 0x1, 0x3, 0x1, 0x81}}, &(0x7f00000002c0)=0xb0) syz_open_dev$dmmidi(&(0x7f0000000380)='/dev/dmmidi#\x00', 0xffffffffffffffce, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='net/if_inet6\x00') ioctl$LOOP_SET_FD(r5, 0x4c00, r0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000003c0)={0x1f, 0x7, 0x7, 0x0, 0x0, [{r3, 0x0, 0x100000000}, {r0, 0x0, 0x7f}, {r0, 0x0, 0xf42}, {r3, 0x0, 0xfffffffffffffffb}, {r3, 0x0, 0xff00000000000000}, {r3, 0x0, 0x1ae8000000000000}, {r5, 0x0, 0x1}]}) 00:16:02 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) readv(r2, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}, {&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000200)=""/178, 0xb2}, {&(0x7f00000002c0)=""/87, 0x57}, {&(0x7f0000000340)=""/230, 0xe6}], 0x5) lchown(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c28000000800450000300010003d12000001908aac3014bba2329a68ac14141108069078000000004500000000000000b8000000ac14"], &(0x7f00000000c0)) 00:16:02 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000180)) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="01000000060000000000080000000000512817658ded565a9191526ecf92a64ed6b9bceeb4bebb021137d417ffe975e623771fad2d555960b2fd2adb71033cc5ee1152a6b52821a35834a36350e4a10b1f4556a91d047973a304d0f6b706b5011a00ecffffff00000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x48}}, 0x0) 00:16:02 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000180)={'rose0\x00', 0x10001}) r1 = memfd_create(&(0x7f0000000100)='trusted.overlay.redirect\x00', 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f00000000c0)='%I3~X\x00', 0x6, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x3) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000140)=0x8) 00:16:02 executing program 0: mbind(&(0x7f000051c000/0x4000)=nil, 0x4000, 0x8002, &(0x7f0000000000)=0x7fffffff, 0x5, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) read(r0, &(0x7f0000000100)=""/243, 0xf3) ioctl$int_in(r0, 0x800000c0045003, &(0x7f0000000080)) mbind(&(0x7f0000526000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000a1a000)=0x40000000003, 0x7, 0x3) write(r0, &(0x7f0000000200)="ff8523cae88e4f8729be1d568cb7ac3f2f38539e7bcb3e2e1490613161d8b4e0c893602c3765e5e1001795ccd3a764b8c63a51764d1c794313973da57a7f76ec5e694ba46c2be9081145c03afcb938fd8fd3ed39730e7dadffaae0849f9af942dfb20ac1c04f0ebc23e401e98e2fcf73008ba16c1046729c648a18f4880a54b228c7d3243ed9b902cd283710cca50894effc8c9fa74e471abad0e1bce585f9fa13dee69cbb4679a923eead8001c93404830d40b440adac93bda5f9d8f69f55b96c46cfac7e34b6856f52a83dda12eb60a2e575c944feb6b611b6970465d42cb2c5b92cd1e4d6106f61f548bf10907a", 0xef) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x0, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000380)={0x8, 0x120, 0xfa00, {0x0, {0x9, 0x100000001, "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", 0x91, 0x7, 0x7, 0x800, 0x200, 0x6b365d91, 0x5, 0x1}, r1}}, 0x128) mbind(&(0x7f0000522000/0x3000)=nil, 0x3000, 0x4003, &(0x7f0000000040)=0x203, 0x2, 0x0) 00:16:02 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) readv(r2, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}, {&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000200)=""/178, 0xb2}, {&(0x7f00000002c0)=""/87, 0x57}], 0x4) lchown(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:02 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00'}) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000010ff0), 0x10) recvfrom(r1, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) r2 = dup(r0) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x5, 0x5, 0xffffffff}, 0x8) 00:16:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYRESHEX=r0, @ANYRESDEC=r0, @ANYRESDEC=0x0], @ANYRESHEX=r0, @ANYRESOCT=0x0, @ANYRESHEX=r0, @ANYRESHEX=r0]], &(0x7f0000000180)={0x0, 0x4, [0xa55]}) 00:16:02 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000001680)={&(0x7f0000000340)=@ipx={0x4, 0x4, 0x8, "138002e5be15", 0xec}, 0x80, &(0x7f0000000480)=[{&(0x7f00000003c0)="cfc3622a57e66d1ea319fabcce1624b6442bad9ecd1a38235ff2", 0x1a}, {&(0x7f0000000400)="03d25463218004cbec5b4765bcae41b565c185a5bf881d172a2a49481801f38d7cb9fde2867e295553e8dda20b6935e135aa937f380c8af02220d0ee1c33ef1cc85ecb73ee5355fc182adf1691c4756b6f737e6827f92f0e23989bd3b91d06abdba792fa0726d668", 0x68}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x11a0, 0x20000800}, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r3, 0x4004ae8b, &(0x7f0000000100)={0x48, "3ac1c36653d06d610c61d3aa7e679090adfabbd477de1fbabf21c1d6691cc7c420ed9ea54c63d75632ef03744efed70b81142b57e40569e6319fc2be4ac7c2caa7bc67abbe18b623"}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f00000001c0)) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f0000000180)) 00:16:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000040)='X', 0xffffffff80000064, 0x8040005, &(0x7f000005ffe4)={0xa, 0xfdfffffffffffffe, 0x0, @loopback}, 0xfe7b) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x0) 00:16:02 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) readv(r2, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}, {&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000200)=""/178, 0xb2}], 0x3) lchown(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:03 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@generic={0x2, 0x40, 0x800}) 00:16:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0xfffffffffffffff7, 0x800) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x140, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000000c0)={0x3ff}) 00:16:03 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = dup2(r0, r0) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000140)) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="01000000050000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000005c8f0b8e4090e5a2d0c8c6cc12e7f454c8f11b66c7000000"], 0x48}}, 0x0) 00:16:03 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) readv(r2, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}, {&(0x7f0000000140)=""/166, 0xa6}], 0x2) lchown(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:03 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3, 0x482040) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000080)) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) openat$cgroup(r1, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) 00:16:04 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0xb, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x20000000, {0x0, 0x7530}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x32, 0x4) set_tid_address(&(0x7f00000000c0)) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) 00:16:04 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) readv(r2, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}], 0x1) lchown(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:04 executing program 0: write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x77359400}, 0x1, 0x4, 0x7}, {{}, 0x100000001, 0x4}], 0x30) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x2, 0x28002) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x406, r0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="d7c322fe49d3cb3014c1a122680750e1d23de3d27855ac989a5776112a93fbdc0bf3687c92f1011dc3721ea28e92dcb0750145faa3782d7ae0bc2dbd036e7bc38b87c9d57ff3f0c87a8568dd0c5f295118e5acf009e4d42cc2f630294b9d811aefe04c91cd18c1a0d0639db7aebcb4784f560b9944549d5ecd9866c5552d994ced7800ea518f7502d3c7bc31a6e03683124b415ceb3632bcb5683b84a2a2f17f0793d14a15c3773d59f3ef84856459523de7f31a5fd4360a37be16258dea78a7119e9ab265140b5f135437a486c5dae2dbf37d49fc0d19eee334a49ec8a7a2ab1b4ef59573711e824384267abaa0fcfda852b0776e66", 0xf6, 0xfffffffffffffffd) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x1000, 0x100000000, 0x401, 0x6, 0x0, 0x3, 0x200, 0x7, 0xb1, 0x800, 0x6, 0x7900000000, 0xc00000, 0x1, 0x7, 0x2, 0x75, 0x2, 0x1, 0x1e, 0x100, 0x1, 0x3, 0x8, 0x7, 0x20, 0x4, 0x0, 0x1, 0x0, 0x4, 0x9, 0x3ff, 0x9, 0x10000000, 0x1000, 0x0, 0x8001, 0x1, @perf_config_ext={0x4, 0x1}, 0xc0, 0x7, 0x80000000, 0x7, 0x4, 0x1000, 0x80000000}, r4, 0x1, r3, 0x9) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000000)={0x6000, 0x2000}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040)=[{}, {{}, 0x0, 0x0, 0x1}], 0x30) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x2, 0x40, 0x572, 'queue0\x00', 0x3}) 00:16:04 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c28000000800450000300000000000019078ac1414adac1414110806907800000000450000201f0000a6679b9994f83e51638e9e6633"], &(0x7f00000000c0)) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/65, 0x41}, {&(0x7f0000000080)=""/49, 0x31}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/159, 0x9f}], 0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x9, 0x9, 0x200000000004, 0x7, 0x80000000}) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0xfffffffffffffffb, 0x80000) getsockopt$inet_int(r1, 0x0, 0x16, &(0x7f00000013c0), &(0x7f0000001400)=0x4) personality(0x510000e) 00:16:04 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) mq_timedreceive(r0, &(0x7f00000000c0)=""/139, 0x8b, 0x0, &(0x7f0000000040)={0x0, 0x989680}) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:04 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x99, 0x200) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)=@newsa={0x180, 0x10, 0xc08, 0x70bd28, 0x25dfdbfd, {{@in6=@remote, @in6=@remote, 0x4e22, 0x3, 0x4e23, 0x4, 0xa, 0x80, 0xa0, 0x2f, r1, r2}, {@in=@loopback, 0x4d5, 0x3c}, @in6, {0x400, 0x7, 0x4, 0x100000000, 0x9, 0x2, 0xe359, 0x2}, {0x7, 0x9, 0x8, 0x1f}, {0x400, 0x0, 0x7}, 0x70bd25, 0x3502, 0x0, 0x3, 0xe6e, 0xc0}, [@algo_aead={0x70, 0x12, {{'generic-gcm-aesni\x00'}, 0x120, 0x60, "11513db589cfe7b508e01003117f2ec10691f585c587dafd312d287a78a5d3f5e4644444"}}, @output_mark={0x8, 0x1d, 0x1}, @proto={0x8}, @replay_val={0x10, 0xa, {0x70bd29, 0x70bd2c, 0x10000}}]}, 0x180}}, 0x80) write$binfmt_aout(r0, &(0x7f0000000500)={{0x1cf, 0x1, 0x6b0e, 0xda, 0xd3, 0x5ea, 0x104, 0x6}, "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", [[], [], []]}, 0x41d) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000480)={{0xa, 0x4e20, 0x7, @mcast1, 0x10001}, {0xa, 0x4e20, 0x4, @empty, 0x2}, 0x100000000, [0x2, 0x1, 0x0, 0x162, 0x1ff, 0x400, 0x8, 0xfc]}, 0x5c) socket$inet6_sctp(0xa, 0x8, 0x84) socket$can_bcm(0x1d, 0x2, 0x2) 00:16:04 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) setsockopt(r0, 0xc4f, 0x101, &(0x7f00000000c0)="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", 0x1000) r2 = syz_open_dev$mice(&(0x7f00000010c0)='/dev/input/mice\x00', 0x0, 0x80000) connect$inet(r2, &(0x7f0000001100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) 00:16:04 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) readv(r2, &(0x7f0000000700), 0x0) lchown(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:04 executing program 0: write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x77359400}, 0x1, 0x4, 0x7}, {{}, 0x100000001, 0x4}], 0x30) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x2, 0x28002) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x406, r0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="d7c322fe49d3cb3014c1a122680750e1d23de3d27855ac989a5776112a93fbdc0bf3687c92f1011dc3721ea28e92dcb0750145faa3782d7ae0bc2dbd036e7bc38b87c9d57ff3f0c87a8568dd0c5f295118e5acf009e4d42cc2f630294b9d811aefe04c91cd18c1a0d0639db7aebcb4784f560b9944549d5ecd9866c5552d994ced7800ea518f7502d3c7bc31a6e03683124b415ceb3632bcb5683b84a2a2f17f0793d14a15c3773d59f3ef84856459523de7f31a5fd4360a37be16258dea78a7119e9ab265140b5f135437a486c5dae2dbf37d49fc0d19eee334a49ec8a7a2ab1b4ef59573711e824384267abaa0fcfda852b0776e66", 0xf6, 0xfffffffffffffffd) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x1000, 0x100000000, 0x401, 0x6, 0x0, 0x3, 0x200, 0x7, 0xb1, 0x800, 0x6, 0x7900000000, 0xc00000, 0x1, 0x7, 0x2, 0x75, 0x2, 0x1, 0x1e, 0x100, 0x1, 0x3, 0x8, 0x7, 0x20, 0x4, 0x0, 0x1, 0x0, 0x4, 0x9, 0x3ff, 0x9, 0x10000000, 0x1000, 0x0, 0x8001, 0x1, @perf_config_ext={0x4, 0x1}, 0xc0, 0x7, 0x80000000, 0x7, 0x4, 0x1000, 0x80000000}, r4, 0x1, r3, 0x9) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000000)={0x6000, 0x2000}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040)=[{}, {{}, 0x0, 0x0, 0x1}], 0x30) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x2, 0x40, 0x572, 'queue0\x00', 0x3}) 00:16:04 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000300)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000100)={r4, 0xef, "165141dfc4488600a85e0219fc20344580bc11b84294402265b86fe6aab3910844d147ce66283640118250fca01e13cb071a9df1b5f4b24d587025b9c8f2859e28353741e15f0fb18e7fbedafb6ff05547eb965ee820453fd63bced6ca8e6d41ff858698a264adac2eb2eb884cbce96c04a1b20e622ae249902b1faab719fae15a1287a95ec091f87458bc04a2c953f43c0a07ee24866c70195be67c2c3dcebca36886a67dbc18576976deebf8e04f23bd9373226c64c5254c06a51386e201c205c9f72d5a19b13cb2b0d5b6e770adb17d35ae6e9612e99d2bb68e4fab58a2eb9604e7857c887a6bab49ce24aadb89"}, &(0x7f0000000200)=0xf7) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x7fffffff, 0x4) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000280)={0x5, 0x4, 0x7, 0x4, "dfb8f0cff610f05e000f90cadc5d165e7a0a941cce5ca6690fd0d48efb510177"}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:04 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) readv(r2, &(0x7f0000000700), 0x0) lchown(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:05 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) socket$inet6(0xa, 0x5, 0x7fff) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000100)) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:05 executing program 0: r0 = socket$inet6(0xa, 0x20000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7f, 0x240) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f00000001c0)={0x1, 0x1, 0x0, 'queue1\x00', 0x3f}) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000100)="585fce73fb7ed9d282d8f5c495b10e8a3230536fecc3271556cb68c5bbf81a0854b76f02a43f89920e2174fe1b1ad5c2b51466f9506099725e0097b02ab3bbc5687ad509a8dbf17ef10a28da0b9616305adbd4f082f30c3e372b3ecb487e701875e432b6486d1a9668115a75b8ae4579d0c760a25d94174c3054fc559e7c5ec2d27c3c9f9a3794129be2054ad9e7313fcb5707b90d843904406cff063795", 0x9e, 0x0, &(0x7f000005ffe4)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffffffffffd}, 0x1c) r3 = dup2(r2, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0xffffffffffff8000}, &(0x7f0000000500)=0x20) 00:16:05 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x8000, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000100)=0x7f, 0x4) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x3c0, 0x218, 0xf8, 0x218, 0xf8, 0x218, 0x328, 0x328, 0x328, 0x328, 0x328, 0x4, &(0x7f0000000140), {[{{@ip={@loopback, @multicast1, 0x0, 0x0, 'veth1_to_bridge\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x37, 0x0, 0x11}, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x7, [0x2, 0x5, 0x7, 0x7f, 0xee8e, 0xff], 0x0, 0x3, 0x7}, {0x6, [0x2e, 0x9de7000000000, 0xfffffffffffffffc, 0x81, 0x3f, 0x1], 0x4, 0x0, 0x4}}}}, {{@ip={@loopback, @remote, 0xffffff00, 0xff000000, 'yam0\x00', 'irlan0\x00', {}, {0xff}, 0x12a58572c46d0d90}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x20, 0x10, 0x1, 0x1}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x401, 0x5, 0x10001}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0xbfe, 0x8, 0x0, 0x1}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x420) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x10002, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="01000000030000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="2000008b257779020000000000000000"], 0x48}}, 0x0) 00:16:05 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x3) ioctl(r0, 0x8912, &(0x7f0000000140)="153f6234488dd2372f6a5d6cdecc4e28163b3ef7f4e8ce9031508f31fb5961d4d137696c10cf07a3fdcc8bf77fee32732aed87b8d523f629220306b3b46ee7cee2256369638f02de9b8a96aeb40d5e6d5239553a89db6bc1721d490e7d2b408392f0d2dbbab0c3b0904b913abd05709d256bdf5c595abf6a21b3da8123139fefd53c96860e2b51d60ac5943b0bd98d69fa701ee6054fef5e4ac6e3fea94685ca70232fc46b172aa54a7ba3e5845f0d14408fe2c147db6898dcc31450b7575004db58abb03bc507cdc37fab65a7ee7bca7351ff32f9a95ec3d78f4104ae9159f32ed2a0ae8aa80ec6") syz_emit_ethernet(0x1e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@can={0xc, {{0x2, 0x10000, 0xbeb6, 0x100}, 0x2, 0x1, 0x0, 0x0, "6c660bf6ab300114"}}}}, &(0x7f00000000c0)) 00:16:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 574.158950] QAT: Invalid ioctl [ 574.226615] QAT: Invalid ioctl 00:16:05 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) readv(r2, &(0x7f0000000700), 0x0) lchown(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:05 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x2400, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f00000001c0)={0x10, 0x3, 0x400}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x400000) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000140)) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0xc}, 0x4}}, 0x8000, 0x1, 0xfffffffffffffffa, "1499c519dcd6ddeaa0275698d66d4471450c79e95cddbf08453d3b23bb4f18fa4e2df37344d7313eedd7af5f7e7dde0d3f4b4689f52c44c10cb750a5f23a9e43c000"}, 0xd8) 00:16:05 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004e80)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000004f80)=0xe8) sendmsg$can_bcm(r0, &(0x7f00000050c0)={&(0x7f0000004fc0)={0x1d, r1}, 0x10, &(0x7f0000005080)={&(0x7f0000005000)={0x5, 0x200, 0x1, {}, {0x0, 0x7530}, {0x1, 0x2, 0x7d, 0xcd7}, 0x1, @canfd={{0x1, 0xe9, 0x4, 0x2}, 0x19, 0x1, 0x0, 0x0, "dc8df801b8ee73bfeda9d4766d8748e8aa381f94e3c269128bbb7df182a98a64dc2c628eebbf8055068be77b081459b9b3bc97bc2b4d4ce475d8c40c01437788"}}, 0x80}, 0x1, 0x0, 0x0, 0x4044010}, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) recvmmsg(r0, &(0x7f0000004c80)=[{{&(0x7f00000000c0)=@nfc_llcp, 0x80, &(0x7f0000001440)=[{&(0x7f0000000140)=""/248, 0xf8}, {&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/198, 0xc6}, {&(0x7f0000001380)=""/119, 0x77}, {&(0x7f0000001400)=""/11, 0xb}], 0x6, &(0x7f00000014c0)=""/93, 0x5d, 0x8}, 0x4}, {{&(0x7f0000001540)=@can, 0x80, &(0x7f0000001ac0)=[{&(0x7f00000015c0)=""/60, 0x3c}, {&(0x7f0000001600)=""/131, 0x83}, {&(0x7f00000016c0)=""/25, 0x19}, {&(0x7f0000001700)=""/142, 0x8e}, {&(0x7f00000017c0)=""/72, 0x48}, {&(0x7f0000001840)=""/248, 0xf8}, {&(0x7f0000001940)=""/173, 0xad}, {&(0x7f0000001a00)=""/165, 0xa5}], 0x8, 0x0, 0x0, 0x5}, 0x7}, {{&(0x7f0000001b40)=@rc, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001bc0)=""/222, 0xde}, {&(0x7f0000001cc0)=""/131, 0x83}], 0x2, 0x0, 0x0, 0x8}}, {{&(0x7f0000001dc0)=@hci, 0x80, &(0x7f00000032c0)=[{&(0x7f0000001e40)=""/4096, 0x1000}, {&(0x7f0000002e40)=""/126, 0x7e}, {&(0x7f0000002ec0)=""/188, 0xbc}, {&(0x7f0000003000)=""/138, 0x8a}, {&(0x7f0000002f80)=""/64, 0x40}, {&(0x7f00000030c0)=""/196, 0xc4}, {&(0x7f00000031c0)=""/251, 0xfb}], 0x7, &(0x7f0000003340)=""/97, 0x61, 0x1ff}, 0x8}, {{&(0x7f00000033c0)=@ax25, 0x80, &(0x7f0000003540)=[{&(0x7f0000003440)=""/247, 0xf7}], 0x1, &(0x7f0000003580)=""/83, 0x53, 0x100}, 0x9a}, {{&(0x7f0000003600)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000004bc0)=[{&(0x7f0000003680)=""/233, 0xe9}, {&(0x7f0000003780)=""/124, 0x7c}, {&(0x7f0000003800)=""/254, 0xfe}, {&(0x7f0000003900)=""/241, 0xf1}, {&(0x7f0000003a00)=""/137, 0x89}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/115, 0x73}, {&(0x7f0000004b40)=""/22, 0x16}, {&(0x7f0000004b80)=""/38, 0x26}], 0x9, 0x0, 0x0, 0x7}, 0x2e003913}], 0x6, 0x2040, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:05 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) llistxattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000001c0)=""/177, 0xb1) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x600, 0x0) fstat(r0, 0xfffffffffffffffe) r3 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x688680) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000280)) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000100)=0x4) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f00000002c0)={@multicast2, @rand_addr, 0x0}, &(0x7f0000000300)=0xc) connect$can_bcm(r1, &(0x7f0000000340)={0x1d, r4}, 0x10) read$eventfd(r2, &(0x7f0000000140), 0x8) 00:16:05 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) readv(r2, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}], 0x1) lchown(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) [ 574.739506] QAT: Invalid ioctl [ 574.814725] QAT: Invalid ioctl 00:16:05 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000080)=0x1) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x15) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) 00:16:06 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x40100, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000240)=""/238, 0x1315000, 0x1880, 0xffffffffffffffe0}, 0x18) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syzkaller1\x00', 0x10) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$RTC_AIE_ON(r2, 0x7001) vmsplice(r3, &(0x7f0000001840)=[{&(0x7f0000000500)="12661c42c9aa87d82f4c8a021a7876c56ab8f07f2ea5b0c634dbfe9e0762d332027506c32d17a3c71e7709eb530a30e012cf0e79096be3e5e72bba30156ef2c1759c3c46f61e659359dbee7b25a41b91d9c15af6d30b40478789b81be2cef6ab165d98bba3e54a16124bf0293103c512f7c35fa85c72b14de56db83aba3b719cc5c621e1466cea0ad9eb4eacb0509d98412b9486017f4e770ac9eb3453a846cbfdb255aad3fdd5dc01832d24bbb65dbf965cbfd359b28730de45b9b52d926b3a246042008a05ff6233aeab0d7914d5ddb14ad68eb08ae5a15f027070b7de9242de302e5a8049ba1205f45f2685078e", 0xef}, {&(0x7f00000001c0)="95caee22c716013c51c6789dd125f9ab02f0f8f46fbc36a579fcbeffb1fcd4e3d338b8de84c9633ab032f6da3700cf2eafa1f93c69b76d8b84ae", 0x3a}, {&(0x7f0000000600)="18c22f0f3474accf1bbc92c1dcc735ce9adb8327d0a4004e28364f9b440848550b91d2f00e09c24d6da5d3a223d0ed3dbbdae465c4dfbed428", 0x39}, {&(0x7f0000000640)="7e6d701cf55b20be9bcc160fe574de33677823807c35299a53b9ec048e94a0", 0x1f}, {&(0x7f0000000680)="3aa85ceb5cc6f2f5c268481b8eb78ee3281518c48a66227e531c94c7a426d42272653b84e08a23259e82613def4131d12f7b74c620b1c731852163c176f2346c92f657b03a92ff09d25ef8a5e95535e46fb027b940f67b49d847467a7d93f47fab57ac3ab9a0333293863676c36a49fe4568f89cc4a7a9216f1b92bbbe07825d7d65e9a930d1607d835ca79f4e408e5c4f32977d0aee4eee050b76edb393f168e29cae794cb293fc49bf99465dcbd8964ae0f320bc6e351e", 0xb8}, {&(0x7f0000000740)="3d3b69e8db06a67cc456", 0xa}, {&(0x7f0000000780)="b5733a82e170bd8a77376871ae14b9b9919a7cb92fd5bd9b47b2a773cb", 0x1d}, {&(0x7f00000007c0)="8f850803ad1726e040a21e6b61e3ebb270dd2d5c7eca8672a803924c44a2a4bf9cd2ebba4ed159dcabfc1df928a3bd115b55c1240909dd33ffb9eeda1f81392dbe9ba41e80bf08a3191e7c981c9c2e0970b495ac2e1973359641723725c80d39e3d207d079b1ad6fde2f", 0x6a}, {&(0x7f0000000840)="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", 0x1000}], 0x9, 0x1) write$evdev(r2, &(0x7f0000000340)=[{{r4, r5/1000+10000}, 0x1f, 0x800, 0x2}, {{0x77359400}, 0x1, 0x5}, {{0x77359400}, 0xcc3514637dc594b5, 0x4, 0x4}, {{0x0, 0x2710}, 0x17, 0x8, 0x2}, {{0x0, 0x7530}, 0x4, 0x1ff, 0x7}, {{0x0, 0x2710}, 0x14, 0x100, 0x8}, {{r6, r7/1000+10000}, 0x17, 0x8, 0x20}], 0xa8) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000400)="7fb878f4734ad2dce2c36afb7158c12af6e34550686f89d732e618cf5d53d1c2cb2e081279c73455c798a0490ba469e8ebc8e866f195c5518e4dffb00960021072299b5ecbe7774ff27cb72331d7f4109091dc47bad6b57d806ceb4e9600d1147cfc5d10b5cb3f3777c57a2c483b8df7529c46509a5ce9ee1fbcf4b8e2d7ce7aca848c61eebe03ac73c417068955075e2b6fdc9098ad7ab76464ec761532bd084858f943b6a689d7f59b51db8faca4ba27bc60d91d91830ff3791af8da7005d7123d7c63bd75e9d7bf60696bc16c145780f9caa5bdca309704c8188336255e8c8a6838e3179a145f9033e681350a7bb64c2cf12450584136ecc277787d84e45a") 00:16:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:16:06 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="01000000030000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000000008e15adecfc04aba1"], 0x48}}, 0x0) 00:16:06 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'bcsf0\x00', {0x2, 0x4e20, @multicast2}}) 00:16:06 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) getdents(0xffffffffffffffff, 0xfffffffffffffffd, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x2) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) 00:16:06 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) sendto$unix(r0, &(0x7f0000000100)="bf2989c9a5e219a934ba0107ef6bf5c7c9cdcc1c9c43a452162ba51d9b9d86bb4e8d05483eeddccbab886eecc73de1ad932bf9b4f2bfec0d0b5d05ef255bdfbe683d5ed8d9db0c710ffae5f2d098f1726cfcef6dff2ed7e28b07c4fffb50f57e", 0x60, 0x8000, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0xffffffff) 00:16:06 executing program 1: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000180)=0x3) r1 = socket$inet6(0xa, 0x1000000000007, 0x5) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaacc0180c280000008004500003000000000000190bdac1414bbac14141108069078000000fc440000000000000000000000ac1414aaac141400"], &(0x7f00000000c0)={0x0, 0x3}) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000080)) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x14400, 0x0) 00:16:07 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) llistxattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000001c0)=""/177, 0xb1) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x600, 0x0) fstat(r0, 0xfffffffffffffffe) r3 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x688680) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000280)) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000100)=0x4) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f00000002c0)={@multicast2, @rand_addr, 0x0}, &(0x7f0000000300)=0xc) connect$can_bcm(r1, &(0x7f0000000340)={0x1d, r4}, 0x10) read$eventfd(r2, &(0x7f0000000140), 0x8) 00:16:07 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00'}) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000010ff0), 0x10) readv(r1, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}], 0x1) lchown(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0), 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@mcast1, 0x30, r1}) 00:16:07 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x40000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000200)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) r7 = syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') getsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f0000000400)={@mcast1, 0x0}, &(0x7f0000000440)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000000e40)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000480)={0x974, r7, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [{{0x8, 0x1, r4}, {0xbc, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x8, 0x3f, 0x8, 0xf87f}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r4}, {0xbc, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r1}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r4}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x20}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r4}, {0x12c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r1}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xad80000000000000}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r4}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r4}, {0x80, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r4}, {0x13c, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x200}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r1}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r4}, {0x268, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r1}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffff80000000}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffeffffffff}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xcc3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r1}}}]}}, {{0x8, 0x1, r4}, {0x134, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x1f, 0x735, 0x53, 0x2ba}, {0x5, 0x7f, 0x0, 0x6}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x101}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r4}, {0x94, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x974}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) write$P9_RGETATTR(r3, &(0x7f00000002c0)={0xa0, 0x19, 0x2, {0x404, {0x80, 0x1, 0x4}, 0x6, r5, r6, 0x80, 0x782d, 0x80000001, 0x6, 0x8, 0x5, 0x6, 0xfd, 0x703, 0xff, 0x8, 0x20, 0x342d, 0x7, 0x1ff}}, 0xa0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000021c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x80, 0x0, "f29427265179e3b65cd70809efc59669ffd9aa6c3f0746edc6b0a53addee053fcd8c7b47f3d4ea9b55d91afd4f60d1c1808c1f00a51c7e5d1336cd14adbfa14d694f6686cc678119a85444a3deb3600b"}, 0xd8) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:07 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f00000001c0)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:07 executing program 1: r0 = socket$inet6(0xa, 0x81000000000002, 0x0) ioctl(r0, 0x4, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aa532e434aaa0180c2800000ec73b4a855500800450000300000000000017800000000450000000000000000000000ac1414aaac141400"], &(0x7f0000000080)) 00:16:07 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000200)=@pppoe={0x18, 0x0, {0x3, @remote, 'irlan0\x00'}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="01000000050000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="00000000010000000000001224a612fe13824a6945747c92fa5fccde62f4531e8becc6d090062b53b7eb4d3aecd7f536d127585f5b62aa74285be1d7e9eb9fc6a463f05d606cfc3d62ff9f4900b56abf1cf072461673c8dfd2a020658aea1a7081475d0d9039960ada78dd09d88ea69e7835a785168fac3ebb6758118ee2d22551638525afef35845385ace9477b5c7bae3baaaafe1e07fea84835562c0f7734a660ea8b8f72c7fc46767bb627a9474c95fc04c08c10a14f0b41d05d52655bc98a6f1a28164cf5675903102672"], 0x48}}, 0x0) 00:16:07 executing program 3: r0 = memfd_create(&(0x7f0000000040)="53766d6e657431ab63707573657400", 0x2) ioctl$NBD_DISCONNECT(r0, 0xab08) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(r0, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)={0x2, [0xa335, 0x4]}, 0x8) 00:16:08 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x7ff, 0x402) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0xffd, 0x0, 0x6, r0}, 0x2c) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000400)={0x15, 0x2f, 0x13, 0x8000005, 0x5, 0x0, 0x4, 0x87}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000600)={0x0, 0xaeeeefe}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000680)={r2, @in6={{0xa, 0x4e21, 0xfffffffffffffff7, @mcast2, 0x1}}}, &(0x7f0000000740)=0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0x5, &(0x7f0000000100)=ANY=[], &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x15, &(0x7f0000000000)=""/195}, 0x48) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x1, 0x0) getdents64(r3, &(0x7f0000000200)=""/91, 0x5b) r4 = fcntl$getown(r0, 0x9) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000003c0)={r3, &(0x7f0000000380)="72fbb15c3da2c75fbc78d71c40440cc9bada626e272fc170"}, 0x10) r5 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0xdd4, 0x75, 0x0, 0xffffffffffffffff}) ioctl(r5, 0x2285, &(0x7f0000007000)='S') sched_setparam(r4, &(0x7f0000000280)=0x4) ioctl$KDSETMODE(r1, 0x4b3a, 0x0) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f00000002c0)={0x36, 0xf, 0x4, 0x1b, 0x0, 0x1, 0x3, 0x98}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYRES32=0x0, @ANYBLOB="5000000047ff98d71700ba7d05a540503560325c136833dc3d836ea389498346501c2920a9a2d2d247aef89150b89764a19b222490dd02d6fe19443d3a47297b48c30d36d7bb59cdcc000000000000000000000084b524291957746b0c230285d9ab2b95a1652cbd83354dd1e254b96ad56308e94eae856301e105c87906bf3251da3ab431667edb08933b91ccc3637f6b581b3b73c2b80b5c03146ed4c438e3dce24a1fd7"], &(0x7f0000000340)=0x58) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)={r6, 0x66, "318dd370544c3c624df8663e22d15c9ba9270486f543848741b6f894fdfe3701b0b331fd3b71892ce97e3f8d22298988fbbd83f93304df5a9eb1bfd75f19a878cea260d76d63fe57a6192f330f4a279d61f01a1f953b43d5e575919049b6bc408161cbfa14df"}, &(0x7f00000005c0)=0x6e) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000000840)={r2, 0x1000, "db4db56933512eb57718ac3a1ec299a6202028e9f010c74f43aea101f13b3e7e662c505a79fcd14f442366676b9939ce41d73a3f3292d5e7665b6b28a9768f9c5c4ae3d63c5a6bd358818568d5ad184e6cfedc34f884d4afe31dcbf2e5183e1f1eb1d251fb6b2df38611c02159d359c5cb8aead29cfbdc16c9bfac23096e05057942dc503af4b5072b2b060576e29b8bbc4aa2623f738945bf2b6c3738c9cd8749898607e35504750bb69eca4e766acd7c79ff996b95e09c271845a1d8a8820d9f3d2cb1d7e7f59307d9d271a19b52e3d117f3b17d298460a337d346a5d68d816b5c3c2a1381906539beb394892bdb7b2237d8f543bfe8db5d98b417c28699b58f071df3f823337fe89418a2aa22cf783024d1fbb9507a4f5e1aea7e81cdbb2af7d8b78d8b8b32ebe020b177df0b7f7cb9ae55cba33d090726007d343441fea93572650daf87de1149b454d166cc48ec380571e85c329eef5b99377dfcd3ac4f4f1db10e3134f55edbcc9c0b800741c8a71a6f564b2f6f0c4e24c37ff9b9ed013e9a2c4aaa0a5edb6d6fd9dc5618b82da3db33f670d02ff9dc10a19896c09857cc3dab6e5d5353e484692f032684f00896ca28b3c9c1a57cf32306337a07e68eebf8c3d803c2fe76c63c0b6807a230d83533eec29761a751167ed3b0521b89cc3a7d3d8732ee1164d3a212cca7d9f5b905208065436af5fc725cc0396d3556701c87639679780cbabeb1511fed258e82033d8c80f4da28fbf9ee544af4855c84aa97a3ad044c8b0b1b227d6aeadae9f69eba90c2ea8e9fa1c0a5599453c1569f53f4740417f0df6e51cd9de61365cb60869546021ed25c0af60f21f3333b73233aed6ea5398be7160808d4563f957acc707807a11ef883390c7dce8d46bf85a8f4f874e9521c7eb330b48c2f1932872ed978d95fdc7ff1c536d8978352e6b4157786b16f51dba3877a61787745ae0e0555a871a4f231023602505c141b65a30fba681c241ef6b52c8eb3455f06d4ccb218d5cb60d3e0d8c735735f15d60da8aa1b128428b64c68d27d1d844a92eda74517dcdf7cfabc33d08f40da4a9675613f428c2864bb48e001b211260fafd802d3ea1c21cf2b591534d3035329c870322ec030ef6468e96d2fd5cb5ff6e646682e9c9d4821d688ac2f43ef692341785b5453dae4a4447af4d85f7339e2bf2f3c78d72beab7c300cc3c0606e55f6cac1a5a67a4883e255152449e0fb2cb1503b4a4480ce828f5b4da4630f2865524fac071a52705932c51e46459bdf4ad99c63b3f5649c418265c24a5b3ade9c07018dcbca13f8588e6bb913b798aaafe4f9ad2ec1be96e0ea1f0caff21b2de754af2fe5d2306b6a3d8e88fde039e5bdc1c5c2d4b2929bf67538e03045152333e18f3d50a4c4520756a32bb45370f4fb62d8f3a4b854e09f4f9e64645e31eb51a0a2b447383c24a3ccf4ea1b73abf4301cf877ef70a6b3ff12661c5d325b844a1169566edccaef5249229cfdb70de6c5accf8486862aff286c60f3b84aea87cb1116f13a3acd9247b10e8ec80d255bc10fc37316175d440280e3976673520aca717169f59003bc26330cfbb8aee5825d285fb2e1e98f4247d194e4d4b32f25aa75172875e3bebb9ec7481c0f668ae5d71300df15e2b36eaef21ccf2a409b352486fef668e33ca4edb0905ca76735193fc263b796351e741a45b42c5884b9a7ddd39c3bd0dda8a8ea79a8906d207f5091e0ac4be6ed52aa8d59c5c219c5bd12ca29ba20522439e121284d24134b9dd814c71a022af8325a5fcf55cf8f11ecf92a19ce2a5b2d237bd5bcf9c6dc1a65b95fbc81831991bf4673d6ed284a30797d45e667296386026905ee7dc8d54876a184a75e3477fc3970ec9056af1054ed0f4426874a2637be6d8a8d32fe1b9a133f20f9fb8b52a7f8c551f3743b97cc0ada052865d7674ed9d38fb71ef3b29785b2f5b7f19ea8976220bedbd45048e8d4182ee43b829ef4e87598d67867d221792e840edbaa123fb840d907521b003e5d1d19ee98b61453910da2e6a16a5521843951278ac683dba1e8211dcd542d17c58b100a84096e107da2666f5ad876497fd6693e0ed670519c2b2845c74d037c58e4b2d19ca356495dabdd52681c07b59507fc568d6e15b6b07b6396ea878f5e1a29ef1654d5cc3ee08ae8bb88797727cc8cde23c6fcfc09c40455f4b9a9c8f7385d1dfedc77554a0d2983f25fdb088426373f1bb93bebf621f8de4edebe0dfa6baa9313e4bed94c5e40d79fbc0b029159d8621d2a2c027b284dbd18e1974c4d7574efc3ae32b38edcac8246dd8fbf33c04ae6fd9045580e02d8e5f5d36c360e2bdfd45f1e507b6376b479d178d20746df99c4ee68b208b9e400e1f9ca20b2ccb9344fab0015d4dfc20001d7862a28259a1e2ced51bedd7197939e968e17dda72c4ebad29170568797c81b2e1975f3029a22b36fcd75e2ed52c583fb543f9b957f2a4b705674ca3f1d2af27051c6a39e623ff7b3b0b29619a80cadfa11926ca2eac99eeb5cf651426b9e3bf3f391feb46759ec42ddeb1aeab2fad09ce7e0fe20df9a506a5fa7ca94a2be8dfe9526da4847da4dba4ac354b7e49a8349c479a0c5a6e050f93c0b5015d753212b62e1f99bd28071ad160fa71b96ae103d5f4b1cef8a73f23047755925e6fdfab6efcdb1b206d5317146c7d472d540737f6f27c038a116314e2703db6a6708c763beb8a4acbfa0872283865cb4e46354c0809926f45613c04c388ef9c7276e9e24e7e5bac60bea2e3b3662bddd95140376131de632ff9f4682c4c8fda745275aad9a30bf636a1206bc613a17c8b846a3ef7e525ed71ab906eee25c6adb62eb9bfc63266104b3f329272a68a4728ff622548b520500bb7c2e8079d51627175ae35f6476c3e0ec3be119a1d0c2033a8cbbf94810a9b44f8754605c3bfb889d196a2b755e2a7e0748c85f40d00966cfcaf4454b98a3332cfabbea6d911cb263c1ecfb55dc2f35cd9346ee6741c210914aea0bb2f24013b5c1a6c682e24e97968f5998a6d662e97c58a7c92d338f1d2a4cf2b450a8b4fa0f14d40de8ac01e1ac5942c35a77abe67fe021fa8a0309fd6345479621cca3104742b46be16cd2aaf5bbf300cb832a80dcc830fa783b0a1204d4777fcc2433304aebaddc7df9e18a7a276ad105d251b67de69ce6d81cd6f0803b2d2e09c04edb433e71151cecad9e8d22282cc185a92e60ef977fa0fb164edc44e5562d15f31a38f3ae393cff48768281ddb87ea3879f1ed869703f4746adbaa5f17177421de02fa70e729a086869db45bac57f4b1333e6f2e721d64f195e4e1114be6b00f3999842c92ed40b1f1691c24b461bff37056314be6cacf3bab4bf11bbfe8db28f09ff6c7e93d4c8942dbedd3edd9da1a6b76da20474a19ddcf192771c4179a5074273ccc30760f7c821cbb84b87db3ae10cc45cdf1ed13d53f67c2fa3073cfb3d42d6d0e95df5ea28e1508460ba881b588590b8ffda6b9878694905f9525be872a504cef8786fc150f1100f9b574d7dd63a157c5cf494527cb6daed96ca08c60b02ccbf24b3eab3874e0947aedbe6be6cfe7bca60f4ab699181f1d1e2a8b5e879ff42312bd00eaab24dad6a79cd4be7dc0ef4573ed49beaccdd9a8607e0d664d6872e656b2e493cfe9bd515438bb226a5880236537faca1d110b08f353917ce123decfde1d97e311a8c49da1d77e4cc05b79cc179e387888daf1cc416c6a810ffe28191a53831b31ac21fa261107551a36b45d0762074a6cbceba6ac686ee3765f63ec20260b0ad266a1afc92919f94231e8b4c2c03e76a5e87fcc00d97207e7e1e0780373cbfedefc7b8591af8d36c210ad61dbf409fc7faca2c3a8013acc82f1e47378f72bcba201ee8a2ae9038cec1eefdac9815abeeee8b4e02b3fc0ff267e55ee97a35a0963419101db0e141a4ac7af2fea9aec6e4b0ea8340edc09889cea441303642617e04974de4e2ae3bd07946b7732b940b08bcc71224ea35f17f1816eaa233acde8d754704f5670db3281b546dbb4c434b103d7ec6f2435d4bf101f8b6734b605c5a305e32d8abf6ceb0fc731d846d82d4948ff6c12f303a8de7e64ebb3b0aa6d2dfff0030ea7c957a3fa01ebaeb11e47f8860d5781113e8529331c31254530038ed10a704753045c2017b4ce925e3e8bfda0b648b2fbb0d92833dcb61446af01ef680f05a380619966783e122b5ecd4306aa2aed96457a8bb5266206754b1940923f5b9975b182dc5538f9cb05bbc211089abb28604e41845300145abb0a3f91d7410aa43999a8f26f10f3c323e085b72f48cb038b314fddc7ef7734bdc4c9f98efc6016ef40b65dbf11f6f6d311aa1eae9e74dad37473e86ae757e15afeb9b556c09dcc6ad8c27a3d7a93d9337a6c80f4b3450249bcf6fc3ce3ae803927f26f6c25e36c665de2a0ba8ff7db31777f6c9fddc3220258151ef38b04eb439546c3d86d23d514afc7c2269e6daa5ea1f9681afad999638cb42fa50c6de7426195b217e1435facb9cd61f081b340965d40fb209fdc12649ae4813d43f684adaff6229ca56454ea897afc9a84aca9cdb27f288aca59db4610ebe3a964a0572d7ee2e974b3cc2414a84dcfa5ecdbc00dd85364ad4f2a0246de1f6652b49be5ec2bc6cde36f3b6bf289673bc785e8c81d7c49b536c0c0d6a4120cb0d950f06bc797ac83962bc451953bbf85a0d79dd910b2cec5783a9e23bff17b83e0b1f5696ecb3c75c0af8cfe05bd77ffd589d732aadc5978a33f757ef7a999c2a1bcd08171d7d476e3354446dd58d011460392dd6ad41361ba7ace187b43676b3da5d30bde969d964ce952a2702c3bd22688f67b1dfdd6f74ea5df4523b70fdeb4a80d18cd996ee1406e6a28efd367e7b15b53499b069546b5efceb383e28d8c710f0c1b744c63059e25830a9c2406d0910575ceca86dc3f6a9b127748ed31597afe6f5f597720ac277bcd67820f688fdeaa504f084bc6da6f820b4d36522e7603c21d01053edce135b7c072554a3a407d06832e442bb6c36d9ab7ed67a263906ea33bfc0fcd7e391d45c5635706ab732818631cc995dab32ec0195a970fc674ac02dd13252af26105d4d414d541cdd0bcd97dfa2531dc450f7cd8ed4d4742cbffe9e4923dea6d30b9aee3ae18a09c08d29480f462f68e04bfaf39cf782c359800be384fa234cda25d1b90bd5931a0277c339ba61c88b44b34c1c42616e415a6ba7d6a5179d6b32cb8ec714a1ee6324c59478140923a1962958571b4e5e6cfa3ca60db8c708e76016c995c35116683481b69eb3e92f3b903e262488562b143fa5b95f0b9641149b5ad8e71262710af57f7e8a8cd0053e03ba7001430f4373f0d9b4c9292b09dfddebbb3e1b80603b41ff7b702b35e4539fc8111c9240d3acb7883738b30dd3a4e5368d2eea176e19ffe141a4c08af8ff5080377210c7443e955d7c86f909bac7f4f66fae52d03e4df6c6188c3ebeb788ea0b02fd61af3f4a71f8557bf6a25ebffc0b44ae7ca77b5820950e8b2010f869fa4f0798588c125507659c3ff478b0e7a24308300ce0b37b2d5709e97490170fa46ddfc3f4fafd4b581d8719d0a7159fd75fbc1c0c9e48ee3ea2f91af142dd24e576c2d6a69f3b7a9d4092ac9f21866b0fd98dacc4e0cb5f716a75d3e466184ef307b3ab1d77878d2c0eeef74c9d5308a06ec3504b8b29e84698351100eb63a09985a8cd395de36ee63ff040176676f3520aa122904045b1ff069ee952e9845e4b3cd8a67659a9490252e03d27700c14ad822051b"}, &(0x7f00000004c0)=0x1008) ptrace$setregs(0xf, r4, 0xd94, &(0x7f0000000440)="09083fa90c5b67cb56522273bf6029830e164a9f3bf1edb3bb895ed07d6bce838d7d04ba11cecf4bb619df08d4d74bf9385ed06d532a5d0251be2ceb1e974a92a74b") 00:16:08 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000000c0)=r1) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r2, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000140)=[0x80, 0x5]) r4 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r4, &(0x7f0000010ff0), 0x10) recvfrom(r4, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r3}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:08 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e24, 0x7ff, @empty, 0x6}}, 0x2, 0x200, 0x4, 0x10000, 0x7ff}, &(0x7f0000000080)=0x98) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000003c0)={0x6}, 0x4) sendmsg$can_raw(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x1d, r2}, 0x10, &(0x7f0000000340)={&(0x7f00000002c0)=@canfd={{0x0, 0xf6b, 0xe000, 0x8001}, 0x5, 0x1, 0x0, 0x0, "8f26c3293cb9f5f65a72ec705b3aaed8bc1d4e50791b03fccb40520651f61e9f566e25c63b56822ab4a6dbe19bc187ad953937fbbd849062a2a29b53285c3474"}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x4001) ioctl(r0, 0x40000000000002, &(0x7f0000000440)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) 00:16:08 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) readv(r2, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}], 0x1) lchown(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x0, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:08 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r0, &(0x7f00000078c0)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000140)=""/163, 0xa3}, {&(0x7f0000000200)=""/67, 0x43}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/78, 0x4e}, {&(0x7f0000001300)=""/248, 0xf8}, {&(0x7f0000001400)=""/121, 0x79}, {&(0x7f0000001480)=""/192, 0xc0}, {&(0x7f0000001540)=""/8, 0x8}, {&(0x7f0000001580)=""/172, 0xac}, {&(0x7f0000001640)=""/73, 0x49}], 0xa, &(0x7f0000001780)=""/4096, 0x1000, 0x5}, 0x7}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002780)=""/184, 0xb8}, {&(0x7f0000002840)=""/227, 0xe3}, {&(0x7f0000002940)=""/109, 0x6d}, {&(0x7f00000029c0)=""/23, 0x17}, {&(0x7f0000002a00)=""/119, 0x77}, {&(0x7f0000002a80)}, {&(0x7f0000002ac0)=""/238, 0xee}, {&(0x7f0000002bc0)=""/1, 0x1}], 0x8, &(0x7f0000002c80)=""/155, 0x9b, 0x2}, 0xa00c}, {{&(0x7f0000002d40)=@can, 0x80, &(0x7f00000043c0)=[{&(0x7f0000002dc0)=""/50, 0x32}, {&(0x7f0000002e00)=""/184, 0xb8}, {&(0x7f0000002ec0)=""/29, 0x1d}, {&(0x7f0000003000)=""/215, 0xd7}, {&(0x7f0000002f00)=""/189, 0xbd}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/180, 0xb4}, {&(0x7f00000041c0)=""/148, 0x94}, {&(0x7f0000004280)=""/195, 0xc3}, {&(0x7f0000004380)=""/27, 0x1b}], 0xa, &(0x7f0000004480)=""/24, 0x18, 0xda}, 0x9}, {{&(0x7f00000044c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000004a40)=[{&(0x7f0000004540)=""/216, 0xd8}, {&(0x7f0000004640)=""/35, 0x23}, {&(0x7f0000004680)=""/37, 0x25}, {&(0x7f00000046c0)=""/84, 0x54}, {&(0x7f0000004740)=""/210, 0xd2}, {&(0x7f0000004840)=""/121, 0x79}, {&(0x7f00000048c0)=""/115, 0x73}, {&(0x7f0000004940)=""/197, 0xc5}], 0x8, &(0x7f0000004ac0)=""/161, 0xa1, 0x761}, 0x7}, {{&(0x7f0000004b80)=@can, 0x80, &(0x7f0000005fc0)=[{&(0x7f0000004c00)=""/4096, 0x1000}, {&(0x7f0000005c00)=""/192, 0xc0}, {&(0x7f0000005cc0)=""/46, 0x2e}, {&(0x7f0000005d00)=""/33, 0x21}, {&(0x7f0000005d40)=""/120, 0x78}, {&(0x7f0000005dc0)=""/126, 0x7e}, {&(0x7f0000005e40)=""/107, 0x6b}, {&(0x7f0000005ec0)=""/48, 0x30}, {&(0x7f0000005f00)=""/24, 0x18}, {&(0x7f0000005f40)=""/110, 0x6e}], 0xa, &(0x7f0000006080)=""/239, 0xef, 0xfffffffffffffffc}, 0x6}, {{&(0x7f0000006180)=@generic, 0x80, &(0x7f0000006380)=[{&(0x7f0000006200)=""/250, 0xfa}, {&(0x7f0000006300)=""/103, 0x67}], 0x2, 0x0, 0x0, 0x8}, 0x4}, {{&(0x7f00000063c0)=@nfc, 0x80, &(0x7f0000007600)=[{&(0x7f0000006440)=""/239, 0xef}, {&(0x7f0000006540)=""/57, 0x39}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000007580)=""/36, 0x24}, {&(0x7f00000075c0)}], 0x5, 0x0, 0x0, 0x6935}, 0x3}, {{0x0, 0x0, &(0x7f0000007880)=[{&(0x7f0000007680)=""/62, 0x3e}, {&(0x7f00000076c0)=""/73, 0x49}, {&(0x7f0000007740)=""/168, 0xa8}, {&(0x7f0000007800)=""/83, 0x53}], 0x4, 0x0, 0x0, 0xfff}, 0xda}], 0x8, 0x40010001, &(0x7f0000007ac0)={0x0, 0x1c9c380}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r2, &(0x7f0000000040)=@ethernet, 0x80) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002a80)=0x0) ptrace$setregset(0x4205, r3, 0x4, &(0x7f0000007d00)={&(0x7f0000007b00)="0e4c6f0b0f22cc1e6f72941441e06d8af4cc8d7727fb21ec047aae3af1b94834d4bc7990fa3813e46b2f8a61f006a00896bf3823604be3a461cfbfb79cb329642da308", 0x43}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r2, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r4}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000007bc0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000007cc0)={&(0x7f0000007b80)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000007c80)={&(0x7f0000007c00)={0x58, r5, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffffffffff81}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6d8}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x4044000) listxattr(&(0x7f00000075c0)='./file0\x00', &(0x7f0000007d40)=""/166, 0xa6) 00:16:08 executing program 0: r0 = memfd_create(&(0x7f0000000040)='wlan0\x00', 0x0) sendto$inet6(r0, &(0x7f0000000080)="80cf3c1c84d0dea41bdcd3c7ff271777dc6186eed172471b80325ae22f7e89c82ac75ac35770a22c642e34242608850395dcae6c5a6c384e6dda45f1ad8ce5c2ce8ebfbdeab5dddd8e6c98788ebcdfc9dd65c1a8e549de97ded2ac5ed84db1bc73f4d2ff1ab11114917ca5715a566cc23c4e9e0df1d3ae0d102659e3d41424ecfe9a0307054fdb820990bf7b68891e2be8a76a70acd1aa447b424ef8d4e0ace07a2e264d4c", 0xa5, 0xc000, &(0x7f0000000140)={0xa, 0x4e23, 0xffffffffffffff00, @mcast1, 0x7f}, 0x1c) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000000), &(0x7f0000013000)=0xfffffffffffffd7f) 00:16:08 executing program 3: futex(&(0x7f0000000000)=0x2, 0x0, 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)=0x1, 0x1) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000e33fe0)='Z', 0x1, 0x40080, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0xd) 00:16:08 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="eb199dc3c454", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) 00:16:08 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f00000000c0)={0x1d, r1}, 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x6, 0x84) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000040)={0x80, 0x3, 0x80, 0x200}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) fcntl$setown(r0, 0x8, r2) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000080)={0xbb, @empty, 0x4e22, 0x0, 'lc\x00', 0x4, 0x40, 0x3e}, 0x2c) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:16:08 executing program 0: socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000000d40)={0x0, 0x0}) shutdown(r0, 0x1) recvmmsg(r1, &(0x7f0000007340)=[{{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001540)=""/229, 0xe5}], 0x1, 0x0, 0x0, 0xfffffffffffffffc}}, {{&(0x7f0000004340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000004540)=""/127, 0x7f}}], 0x2, 0x0, &(0x7f0000007580)={0x0, 0x989680}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000000)={'ip6gre0\x00', 0xfffffffffffffff7}) 00:16:09 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) bind(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @loopback}, 0x1, 0x2, 0x1, 0x1}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f00000001c0)={0x1d, r1}, 0x2e29f3d2cecb9e70) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0xffffffffffffff4f) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000040)) 00:16:09 executing program 1: r0 = socket$inet6(0xa, 0x1000000000000, 0xfffffffffffffffe) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000100)={0x1, {{0xa, 0x4e23, 0x1fc4, @loopback, 0x1000}}, {{0xa, 0x4e20, 0x8, @loopback, 0x81}}}, 0x108) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) 00:16:09 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) readv(r2, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}], 0x1) lchown(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:09 executing program 3: socket$inet6_sctp(0xa, 0x1, 0x84) open(&(0x7f0000000000)='./file0\x00', 0x2000, 0x8) 00:16:09 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="01000000050000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000008e15adecfc04aba1966d66be37d2f9f4c65d54a89cf8d4b74e0f7538151a051e19b4fe1de917b4d5f3a68509a424048b3077121240207d78099015cb8ce3863f8d7372db73476f8e6d00eb844b9067"], 0x48}}, 0x0) 00:16:09 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x2, 0x1, 0xff, 0xf, 0x3f, 0x1, 0x2}, &(0x7f0000000080)=0x20) 00:16:09 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x101100) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f00000000c0)=&(0x7f0000000080)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000100)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) sendto$inet6(r1, &(0x7f0000000000)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x6}}, 0x1c) 00:16:10 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) 00:16:10 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="01000000050000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="00000000010000000000000000000000ecfc04aba1"], 0x48}}, 0x0) 00:16:10 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000040)=0x10) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000140)=0xc) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)="7465616d5f736c6176655f313a0300"}) 00:16:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x8, @mcast2, 0x5}, 0x1c) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r1, 0x4e, "01af8102d27cd43023ef035bb8f7aa08415094a221e3e120d3786d55c865ff6f5e1b85cfddbd996be2f7a046788bbdb8743ff07d29e2bce8bceb5cbd90e0dc3c9f9300c9fd7be69b3bff769df181"}, &(0x7f0000000140)=0x56) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:16:10 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sysinfo(&(0x7f0000000440)=""/103) r2 = socket$can_raw(0x1d, 0x3, 0x1) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x0, 0x4, 0x7f, {0x0, 0x2710}, {r3, r4/1000+10000}, {0x0, 0x401, 0x6, 0x7}, 0x1, @canfd={{0x2, 0x5, 0x90, 0xffffffff7fffffff}, 0x2d, 0x3, 0x0, 0x0, "622fd96d2476e67c94920d1563629803e754c620631736382a0af7c9ce29c1a25a212f634fbff924619d7f026e1c8a09aa61bd15a972bec97cd6c0f64db97fca"}}, 0x80}, 0x1, 0x0, 0x0, 0x1}, 0x1) bind$can_raw(r2, &(0x7f00000004c0)={0x1d, r1}, 0xfffffffffffffe74) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)={r0}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000240)={0x0, 0xaf, "dc9472d594c4c48ddec92bd76f4728241bf5a91e047008cc3807cb6f8748888f698567241904b0387efdb5faa0fe21f0d1cb85fd8e745776587e8655b1b341533cee2c77b47da0706b94251201d30eb2a22ede221714c8abfd8014b88e2a6002fad01c9af88c03fe8f5fb2c2c09ab69225567496feb01d14076251b0774174cfa80e3e26b88db05c23cc2a704b4590717ed41e5eeb581ad3edaa2120859bc3c34fc123be89ff46e129811120f1d4da"}, &(0x7f0000000300)=0xb7) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000500), &(0x7f0000000540)=0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000340)={r6, @in={{0x2, 0x4e20, @local}}}, &(0x7f0000000400)=0x84) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:10 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x9b15) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x9, 0x400002) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000140)={0x6, 0x3, 0x3, 0x6, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000001c0)={r2, 0x8, 0x30, 0x2, 0xfffffffffffffffe}, &(0x7f0000000200)=0x18) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000040)={0x0, 0x4, [0x0, 0xe9f]}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000340)=ANY=[@ANYBLOB="0400000000000000f40b0000020000000000000000000000920400000100000000000000000000000000000000000000000000000000000001000000030000000000000000000000ff03000002000000000000000000000000000000000000000000000000000000060000000400000000000000000000000300000000000000010000000000000019000000000000000300000009000000ff0700000400000000000000010000000400000005000000000000000000000000000000000000000000000000000000"]) 00:16:10 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) socketpair(0x10, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000100)=0x6) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:10 executing program 5 (fault-call:5 fault-nth:0): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) readv(r2, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}], 0x1) lchown(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:10 executing program 0: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x4, 0x10000, 0x80000000, 0x9, 0x8b5e, 0x0, 0x6ad6, {0x0, @in6={{0xa, 0x4e24, 0x3, @remote}}, 0x1, 0x7, 0x473, 0x6, 0x3}}, &(0x7f00000000c0)=0xb0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x70000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r0, 0x8}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000240)={0x0, 0x20}, &(0x7f0000000280)=0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000340)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000380)=@assoc_value={0x0}, &(0x7f00000003c0)=0x8) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f0000000040)={0xfffffffffffffb06, 0x4, 0x400, 0x2, 0x70fd, 0x1}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0xa, &(0x7f0000000440)={r3, 0x1b, "9cc1b32a57b9c6dded73eaf2f30e00005fa198ba1d5955681f7a94"}, &(0x7f0000000400)=0xfffffea4) 00:16:10 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x40000, 0x0) fcntl$setflags(r0, 0x2, 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:16:11 executing program 4: socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0xa9) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40, 0x0) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x800, 0x2) syz_emit_ethernet(0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c28000000800450100008000000000019078ac1414bbac1414110806907800000000450000000000000000000000ac1414aaac14c58967e17569b8f5be7ca768f91400"], &(0x7f00000000c0)) 00:16:11 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = memfd_create(&(0x7f0000000080)='\'^+\x00', 0x7) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f00000000c0)=""/105, 0x69, 0x0, 0x0, 0x0) 00:16:11 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x2) write$P9_RLERRORu(r3, &(0x7f0000000280)={0x13, 0x7, 0x1, {{0x6, 'user:)'}, 0x9}}, 0x13) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x2000, 0x0) openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x40000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='wlan1/mime_type\x00', r4}, 0x10) chroot(&(0x7f0000000040)='./file0\x00') bind$can_raw(r2, &(0x7f0000010ff0), 0x10) readv(r2, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}], 0x1) ioctl$EVIOCRMFF(r3, 0x40044581, &(0x7f00000002c0)=0x80) ioctl$KDSETKEYCODE(r4, 0x4b4d, &(0x7f0000000200)={0xffffffffffff0001, 0x8}) lchown(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="01000000030000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000001100000000000000008e15adecfc04aba1000000"], 0x48}}, 0x0) 00:16:11 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x40000, 0x0) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="04001a2d1a2f0000080000000fffffff090000000000000001000000ac00005b0700000000000000"]) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='^', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl(r0, 0x7, &(0x7f00000000c0)="d0e864b2b8a8b65d67204e29e28fe8a6525b54fdcd0346c6a6631a61d0cef41ea828594f47bd70c68830db099c6dfc37efb6722398c74a3bfa35ef75399a0a92aa5fe64358fe9db7f43f9e84fefdd59a8f34bc849513ee24f360c3aba46413f169eaffe5cb35a1bb7e18f6a8d3e2e61148276c") ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000240)={0x1cc400000, 0x7fffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000200)=0x8) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000280)={0x1000, 0x800, 0x100000000, "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"}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x7f, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e24}, {0x2, 0x4e20}, 0x8, 0x88, 0x7d3d, 0x47e8, 0x6, &(0x7f0000000140)='veth1_to_bridge\x00', 0x200, 0x2, 0x4ce0}) 00:16:11 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000001540)=0x7f05, 0x20, 0x10000) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8003, &(0x7f0000000000)=0xfffffffffffffffd, 0x2, 0x0) 00:16:11 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="01000000030000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100dd6600000000000000008e15adecfc04aba1"], 0x48}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000040)=0x68) 00:16:11 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="0100ffff443d446e92be0b5b050000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x48}}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x4, 0x7, 0x9, 0x2, 0x9, 0x4, 0x3000000000, {0x0, @in6={{0xa, 0x4e22, 0x2, @dev={0xfe, 0x80, [], 0x21}, 0x3}}, 0x400, 0x2, 0xab, 0xb12a, 0x1}}, &(0x7f0000000180)=0xb0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000400)={0x8, 0x0, &(0x7f00000002c0)=[@acquire={0x40046305, 0x4}], 0xd4, 0x0, &(0x7f0000000300)="e842e332994ba0c8af3596757dbdcb17a52d240f74e909583e3b94a18cc8dacc1311aeae0620839635f75a95895322ac857d12b6cc8cd9e0931a0688711bd30f7e7d8208ab2866301d9559a1c199046ba9a38f3fa3a00f51efd8ef6bf60a615ed55a906ebec6e2e0e8db02e55d70e41101c98cf4ea98bff545b1db91639a212a8277140afd6bfa5f49fb48b831a6aa5cabd3cd7942121224b0a62324ddd200118f5ded6147da0301c83054c8ea1bc5c34399009e6cc790dc06f7b1509c9e2d8af8d8c31203b4d2ce363e2ec0a2950d0c413d3fac"}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000001c0)={r2, 0x5a, "c3153a6d0d0ad8b3e65c9040044a9205f1ef880fd650e08aaff8b6b67a5ede531e0092b042c12f9e4205ad485c64c3e5ee9a59750188d97d3f83514999279cc98ad796d56a4e8c7a3deb6a139b03f69c26ea6e54fb6359fab57d"}, &(0x7f0000000240)=0x62) 00:16:11 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x820, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x20, @remote, 0xffffffffffff7fff}, {0xa, 0x4e22, 0x1, @ipv4={[], [], @loopback}, 0xbc}, r1, 0xa0a}}, 0x48) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) 00:16:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x50240, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0x4) 00:16:12 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:policy_src_t:s0\x00', 0x22, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c28000000878ac1414bbac1414110806977800000000cea416510000000000000000ac1414aaac141400"], &(0x7f00000000c0)) 00:16:12 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x10001, 0x80000) ioctl$TIOCCONS(r1, 0x541d) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote, 0x0}, &(0x7f0000000180)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', r2}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r3}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:12 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000040)=0x2, 0x398) r2 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x7, 0x400400) ioctl$RTC_WIE_ON(r2, 0x700f) sendto$inet(r1, &(0x7f000099bf26), 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x4db, 0x4008000, 0x0, 0xfffffffffffffdbd) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r3, 0xc0405519, &(0x7f0000000080)={0x8, 0x0, 0x3, 0x2, 'syz0\x00', 0x3ff}) dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0xfffffffffffeffff, 0x1, 0x0, 0x4, 0xfffffffffffffffa, 0x5, 0xb6}, 0x20) connect(r1, &(0x7f0000000240)=@nfc={0x27, 0x1, 0x1, 0x7}, 0x80) r4 = semget$private(0x0, 0x3, 0x26) semctl$GETPID(r4, 0x7, 0xb, &(0x7f0000000140)=""/230) 00:16:12 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) readv(r2, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x5}], 0x1) lchown(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="01000000030000000000000000000000a6b94b031dd2602ba2036070a93fa4d73caed57f2ebb92dde7877071513921ce21734876e85a6158d6a45b18943e4ef84184a3c3bd9a8cf42568fb88e285317aa87fc7e5dca4ebe6d27899017df4964beb5241c14b01d116db8b6e1bc13297ad0c11cb609101972971e3c6d926abde115bde922bcf2b3ba2952f9fbf5546306e5e993ae0386396720193229a7c9ed794989eae9d71e2d8c26a3b98b7d1d77cbcc96cfc01aaf408c658c9bf0276496add9e937cd27d46", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x48}}, 0x0) 00:16:12 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000000)) syz_emit_ethernet(0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0106c28000000800450000300000008000019078ac1414bb069078000000e0440000000000000000000000ac1414aaac141400000000000092f4c0e38219419ecb9a32b11df95b730a6038efc0b0981a7d7841b188c9f0b33987ee"], &(0x7f00000000c0)) 00:16:12 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f00000000c0)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:12 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x810, r0, 0x0) r1 = memfd_create(&(0x7f0000000100)='[,\x00', 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000080)) mmap(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x200000a, 0x8000002012, r1, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f00000000c0)={0x10207, 0x0, &(0x7f0000ffa000/0x4000)=nil}) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 00:16:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200001, 0x8) write$FUSE_GETXATTR(r0, &(0x7f0000000140)={0x18, 0xffffffffffffffda, 0x2, {0x3}}, 0xfffffffffffffe6f) write$P9_RWALK(r0, &(0x7f0000000100)={0x9, 0x6f, 0x2}, 0x9) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000280)=ANY=[@ANYBLOB="01000000050000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="002000560000006815913cd4abfbbd3b16acc7897ea89af5542ff456bc3a898170db1e0000000072d5e421344002000000000000003158f456e0878762e06e7ebc19471ba750ad68f01c76e1a4a1ec383cc3ab9a70bb000000000000000000452de3726d09508672a7c935ddb0407f97ea2d27878b47383f5cd176b02953704126002b7f0fcc62778de55b287eb81c991e47fceee40fe4c99102a549656cfb5a0c102fbc86404ddda49cc07bdcdc502e3a72bcde19751cc816ade2"], 0x48}}, 0x0) 00:16:13 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x10000, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000000)=0x3000) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:16:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0xe0, "4f75ec65321bcb1dc5225071ee18747541d33350b143c09000b420a99367255c8f5a29f81b624eb2037dcf994be7c0665b229bf5d32dc843d84981d56766e74a789c42efddc18a1858dbab9b7b693d5d29d0c15bb1148bf8a682ed14132207a8c2d14ec06e0c4afb5573716ea97150188f5775586be869248b0486f5145dd8b7bef39e31697fef90fa1e3be279c06feb8d5a03197d1f70bee0af28120fd04f00bd136e05098e6ba205342161e78ee5b0749029d6f51cc467ee136a4b52b4ec2e2b430256b978301be0ce6c945f1d25f731c3a5de161593b49ffa13d2a0639835"}, &(0x7f0000000040)=0xe8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={r1, 0x3}, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)={0x0, 0x0, [0xf31]}) 00:16:13 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x102) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000040)) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3000002, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x28, 0x2, &(0x7f0000581000)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000100)=0x354873f37839461a) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000080)) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 00:16:13 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000140)={0x7}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', r2}) sendmsg$can_bcm(r1, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r3}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="523f7f2751ddbdb6c28000000800450000300000000000019078ac1414bbac1414110806907800000000450000000000000000000000ac1414aaac141400"], &(0x7f00000000c0)) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x8000, 0x28000) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x4, 0x62, [], 0x2, &(0x7f0000000100)=[{}, {}], &(0x7f0000000140)=""/98}, &(0x7f0000000240)=0x78) 00:16:13 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvfrom(r2, &(0x7f0000000080)=""/2, 0x2, 0x0, 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x418002, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x6, 0x5, 0x83e, 0x4, 0x1, 0x5, 0x70000000000000}, 0x1c) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:13 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) readv(r2, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}], 0x1) lchown(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="01000000030000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000004aba100000000000000000000"], 0x48}}, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) 00:16:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x60, "83d150fb272cf131f7d31f231294dd8aba4655475c667c527874551ed7a8204ab4d4fcb3b27f5024b0cb967bb81d2466cb672e9ac1a9449ef03289aba9d4c24d804266225774fc1e666cfac0df886857c0942b79cedce6bf6bed9849d4ca759f"}, &(0x7f0000000140)=0x68) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={r3, 0x80000000}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000000040)={0x0, 0x0, {0xffffffffffffffff, 0x3, 0x6, 0x0, 0x5db}}) 00:16:13 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x24000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x7, 0x10001, 0x0, 0x8, 0x100000000, 0x0, 0x40, 0x7fffffff, 0x0}, &(0x7f0000000180)=0x20) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000001c0)={r3, 0x2}, &(0x7f0000000200)=0x8) get_thread_area(&(0x7f0000000240)={0x80000000, 0x20101800, 0x0, 0x7e3, 0x800, 0x2, 0x3ff, 0x9, 0x0, 0xffffffff80000001}) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x800, 0x0) 00:16:13 executing program 0: socket$l2tp(0x18, 0x1, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x1}, 0x4) sendmsg$nl_route(r0, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=@mpls_newroute={0x20, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x4}]}, 0x20}}, 0x0) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000080)=""/27) [ 583.013008] netlink: 'syz-executor0': attribute type 1 has an invalid length. 00:16:14 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x304002}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)={0x58, r1, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x20}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x67}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000010}, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3f, &(0x7f0000000180)=""/153, &(0x7f0000000240)=0x99) recvfrom(r2, &(0x7f0000000280)=""/219, 0xdb, 0x0, &(0x7f0000000100)=@rc={0x1f, {0xd41, 0xffffffffffff8000, 0x300000000, 0x0, 0x8, 0x9}, 0x7}, 0xffffff5d) getresuid(0xfffffffffffffffe, &(0x7f00000004c0), &(0x7f0000000500)) 00:16:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aa847ffcb960b3bfaaaaaaaaaa0180c28000e360c7c5000007000000000000"], &(0x7f00000000c0)) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x401, 0x109840) sendmsg$rds(r1, &(0x7f0000001500)={&(0x7f0000000080)={0x2, 0x4e20, @rand_addr=0xfff}, 0x10, &(0x7f0000001480)=[{&(0x7f0000000100)=""/231, 0xe7}, {&(0x7f0000000200)=""/70, 0x46}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/68, 0x44}, {&(0x7f0000001340)=""/12, 0xc}, {&(0x7f0000001380)=""/228, 0xe4}], 0x6, 0x0, 0x0, 0x1}, 0x40000) 00:16:14 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x40080, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000100), 0x4) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup2(r0, r0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 583.101991] netlink: 'syz-executor0': attribute type 1 has an invalid length. 00:16:14 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002780), &(0x7f00000027c0)=0xc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x8000}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0)={r3, 0x100000001}, &(0x7f0000000300)=0x8) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="0001", 0x2, 0xfffffffffffffffd) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="01a93c02000000000000008000000000"]) keyctl$dh_compute(0x17, &(0x7f0000000040)={r2, r2, r4}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 00:16:14 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000180)=0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="04000000100a00000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x48}}, 0x0) 00:16:14 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) 00:16:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3c4, 0x420000) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000040)=""/89) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:16:14 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) r3 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x5f0, 0xa0801) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000080)) readv(r2, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}], 0x1) lchown(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="01000000030000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="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"], 0x48}}, 0x0) 00:16:14 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="010000000500000000000000000000001628614a3ecbbbc372f4a9f94d9da01e21027331934136db470bcc9e24002d340283b688f20de564068c7e46412cfd6374f84e487be5401de64cda3cea41b923106e225018c32bafa228164623587bca3fe147e1c4bbb686b84bf61c3804149de5a1bac7acd56c8675ca60dd71011aa57ca6caedd979f36f2d884daa7f65e2d5852515380040e5fd037259c244ee86a52313bcc71d2dca47222833cea210872bd2f16d4f05ad3c80452dd40abfade2947b2c630464003d4bdeee", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x48}}, 0x0) 00:16:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x400, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0xff) 00:16:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) pause() 00:16:15 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='children\x00') ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000140)={0x2, 0x0, [{}, {}]}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x8, 0x20011, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000180)={{0x3, 0x2, 0x8000, 0x3, 0x98}, 0x101, 0x8, 'id0\x00', 'timer0\x00', 0x0, 0x8, 0x8e, 0x7f, 0x2}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x3e4d, 0x3, 0x2, 0x1ff}) getsockname(r1, &(0x7f0000000000)=@alg, &(0x7f00000000c0)=0x80) 00:16:15 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="01000000050000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000008e15adecfc04aba1d475f95521364d8ddbc593af5dc0d7b7902009178a5b45f7d51d4ce0bde765bf1eaee946159d561b182ac6f1693db553e17116ca27f153e72716711133eef0326b5fbb0ce0f027fcd9e49f1d25d58fd72a89b598e3731c8da010a2e92141011cb253ed2299393d3f72634cd268a8715747e630449656ee434b9be409a118be1cebee233b651b9ac5c2d9a3ea604d130055f08a5918dd0cfa7ff108c2e74b71b2ce0b103043ecb83dd81e8f26b01b6fd219b2de380806802d95bb87a9f28b5047e6ad9b2c5e6a0913"], 0x48}}, 0x0) 00:16:15 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = creat(&(0x7f0000000080)='./file0\x00', 0xa0) ioctl$DRM_IOCTL_GET_UNIQUE(r3, 0xc0106401, &(0x7f0000000200)={0x9c, &(0x7f0000000140)=""/156}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)=0x2, 0x4) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) readv(r2, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}], 0x1) lchown(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)) 00:16:15 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0xfffffffffffffffd) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f00000001c0)={r1, &(0x7f0000000080)=""/247}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000180)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000200)=0x4) 00:16:15 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='trusted.syz\x00', &(0x7f0000000140)='vcan0\x00', 0x6, 0x1) 00:16:15 executing program 2: r0 = socket$inet6(0xa, 0xfffffffffffffff5, 0x7ffc) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100), 0xfffffffffffffeec}, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000040)=""/251) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000140)={0x2, [0x1, 0x1]}, 0x8) 00:16:16 executing program 0: r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x96f7, 0x900) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x40}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x1}, &(0x7f0000000280)=0x10) bind$unix(r0, &(0x7f0000000480)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={0x90, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e24, @remote}, 0x0, 0x3, 0x80, 0x9, 0x0, &(0x7f0000000100)='ipddp0\x00', 0x3, 0x2}) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)}}, 0xfffffffffffffdb0) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r2, r3}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 00:16:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)) 00:16:16 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000240)=@l2={0x1f, 0x20, {0x8, 0x0, 0x0, 0x8, 0x5, 0x64812396}, 0x0, 0x292}, 0x80) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000010ff0), 0x10) readv(r1, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}], 0x1) fstat(r0, &(0x7f0000000140)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) lchown(&(0x7f0000000080)='./file0/file0\x00', 0x0, r2) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0), 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="01000000030000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="00000000010000ff01000000000000008e15adecfc04aba1"], 0x48}}, 0x0) fcntl$setflags(r1, 0x2, 0x1) 00:16:16 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="5d5234c6969b3c2d63439f997ddce88c9bcb34cca61873750395e81626185e9623b531d19ef9d819342bbbbb4b07fbe5c60eb65782724d25051cb2e01ab5fbb8b209bf6c9c4c980a9d75e9f178a5c97f021ffef215b6c72f841920751ff9744d120552798739397740a50a7fabd95b4370288738dbf30d673bc7a60a06a337e82ab17c43fc1000a45ead", 0x8a, 0xfffffffffffffff8) keyctl$assume_authority(0x10, r2) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000040)) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:16:16 executing program 2: mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x80200400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$KDSETMODE(r1, 0x4b3a, 0x10000) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x0, 0x80000001}, 0xc) close(r2) close(r0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f00000002c0)=0x44) 00:16:16 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = getpgid(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x2, r1}) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) 00:16:16 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) r1 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x10000) bind$vsock_stream(r1, &(0x7f0000000300)={0x28, 0x0, 0x2710, @reserved}, 0x10) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x38, &(0x7f0000000100)=[@in6={0xa, 0x4e20, 0x7, @mcast2}, @in6={0xa, 0x4e20, 0x9, @ipv4, 0x3}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32=r3, @ANYBLOB="6d000000636e6081b773ae3f5c003139aa47ac607f0c3d1837bbe3f4cd9c9cdfa25286fa24d1b283b1563dc756a316e3e269765c9f6046409af78c5d11027647835eb86af8ab66c8cc4c7ff914c79d253af61e20b284da16ea30d70b79b7305e35a25ed857800aa9f85c97f1aba48cb77a8f17"], &(0x7f0000000240)=0x75) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00', r4}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r4}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:16 executing program 2: unshare(0x4020400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f00000002c0)={"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"}) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000e5f17ebdce9dbf40ab2d5b1cd18ae989098b0fc1812c4452a2aba27400410e7f3df8aed520492e21dc8b847ca4917941056987d0a4d356d6f4a0be9d1bf1c77949d346cebce39d22d716aefd268eb90299368a7b53e57f81f4c515a9cb4b7538fa46f96c5dad8595ae9fef8d40fa011244f1e90e4161ef"]) 00:16:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:16:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000100)={0x10000, 0x0, [0x9, 0x8001, 0x3f, 0x7fff, 0x8000, 0x4, 0x0, 0xfdc8]}) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c28000000800450000300000000000019078ac1414bbac14141108069078000000004500000014000000000000000000000000000000"], &(0x7f00000000c0)) 00:16:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x9, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = open(&(0x7f0000000240)='./file0\x00', 0x8000, 0x101) perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0x70, 0x6, 0x87, 0x0, 0xffffffffffffff00, 0x0, 0x2, 0x100, 0x1, 0x256400000000000, 0xbe1b, 0x2, 0xffff, 0xff, 0x200, 0x80, 0x7, 0x303, 0xfffffffffffffbff, 0x8001, 0x4, 0x2, 0x7, 0x9, 0xfb, 0x2, 0x6c, 0x8, 0x7fffffff, 0x100000001, 0x5, 0xfffffffffffff0a8, 0x7, 0xff, 0x5, 0x7, 0xffffffffffffff81, 0x0, 0xa3, 0x4, @perf_config_ext={0xd75, 0x4}, 0x4000, 0x5, 0x1ff, 0x2, 0x3, 0x2, 0x2}, r1, 0x0, r2, 0x2) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x4, 0x0, "bb3e3c09b49a97d5c8a15f5ed755689b13698a6f0e57992796f65ed15cc179711461f1616ca2a4eb03e92e99fca3bc38549aa1c684ed4775b99d7f1d49893b8dd323ec537e8ba6672ce33ededba8bf7d"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 00:16:17 executing program 4: r0 = semget$private(0x0, 0x0, 0x1) semctl$SETVAL(r0, 0x3, 0x10, &(0x7f00000000c0)=0xfffffffffffff801) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) clock_gettime(0x0, &(0x7f0000000140)) sendmsg$can_bcm(r1, &(0x7f0000000240)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000000180)={&(0x7f00000001c0)={0x8000000000400001, 0x5, 0x1, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0xffffff16}, 0x1, 0x0, 0x0, 0xc000}, 0x44) 00:16:17 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000140), 0xd) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x80, 0x0) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000080)=0xa7, 0x1) readv(r2, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}], 0x1) lchown(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="010140f0000000000000000000000342060a0693678c347d917e000b319cc367ad4e6dcb2fabafc77fc6009f0000c8eea99047e295b62c9d034dc02243e5ae05e2e58f3c694e41055e450bac36a2ba0779ff3f58dd1bfd93748e228f5a5eef491a8a000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x48}}, 0x0) 00:16:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0xa, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x20000015001}) readahead(r0, 0xc9, 0x5) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000240), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x2002, 0x0) sysfs$1(0x1, &(0x7f0000000440)='syz') ioctl$UI_DEV_DESTROY(r2, 0x5502) write$tun(r0, &(0x7f0000000340)={@void, @val={0x1, 0x0, 0x0, 0x0, 0x33}, @mpls={[], @ipv6={0x0, 0x6, "314092", 0x18, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}, 0xff23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x1e628281cc4f499f, 0x0) ppoll(&(0x7f0000000000)=[{r5, 0x8004}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000180), 0x8) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) readv(r4, &(0x7f0000000580)=[{&(0x7f0000000540)=""/52, 0x34}], 0x1) r7 = request_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000400)='ipddp0\x00', 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000500)={0x0, 0x3}, &(0x7f00000005c0)=0x8) request_key(&(0x7f00000002c0)='pkcs7_test\x00', &(0x7f0000000340)={'syz'}, &(0x7f0000000200)='\'[-cgroup**%[bdevvmnet0X).bdev\x00', 0xffffffffffffffff) keyctl$search(0xa, r7, &(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz'}, 0x0) 00:16:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)="583d8cef5a08a4eefaf0ab4a3250ae8a877424b8e142775a8cbad956e847caaa97c70df6e427a136190e1e33793f7aa5ca354ca15d692c52073776f57ccafabdab92ac51df10e866cf07d533b8ea339958be637cbc91ef827e85099b266ee729e4649952496a656af5067afbe258917c62701ac4d888ad4b4a7f56c1939fdb54ecec9f4862a107465be6b1f304c9802eecbebf3ba1b15150f46b28c057bf4041bdb0a4b2e1e8bae87484d71410c4ccc643254f146fc476455766e5af8a293a15c1323e765daa9e1dfbbbe08e090d47c4423afe51d8f9680c1558275bb0d959222f9d6f00573f", 0xe6, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}}, 0x1c) 00:16:17 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x7, 0x4) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3298, 0x40000) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000100)="dbae1ca34747dc62bd31636a836dcb1b45dfcfaf5c24a62809d1e99bb9c44f28873585ae27159a79325f7ff18be493708cba1f3d3dee72dd13241a39ee61afe6ab16f20780be895b69dbfb0051955d708b1f8eae084943c8b776d93bbd21cfcf9d910838622a874df5a58ff30b286cace63739241dfd6d3f66756e6fb9439073004d2d9854dde995a62b5ececc7753a6f118c7ae4a5681d65c9cd7c6c174f14261c7dad34511d95e560ebc93a77cad36e847ceca2fdb9d51d40038f23a589cab9697a6e083fdc26699119e9bda299f88ee0d4661c6e92962ce15c7f22e5211525244495a5708a766c82b89403434df") r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c28000000800050000300000000002019078ac1414bbac14141108069078000000004500000000000000af3a24d2c73f6ff4dfbab0f41333d3b2ef41b8b1659bf4094a65dc4502eca378594dc8db9674eb37532e863139159731e5e118f4a3cd1f7e10c667db439a9cfc5ebf8ec0cf118a93d0fe071335aa508e88fa84e0da6f9e756f55e411b1279af441550f18675dd76c3dcdad21083ee7491caed51eab1c9b84ec392a2225f0aa387c7cf6fd0300000000000000ab82380fd9c63b313dec729225b20379ec162e58291035f85d3566011e4b3320151bc36ff6e4639ea0a9067ba9af9bbff134e9b63cb932c585f4ba8e03c7bf41068aaae80939be39dbe4169fcf695ae865185e52b3b13a99312204aad83f81ff929d5c942c7a7e8fdb790d6d8470ce6cd4b739b7e1999140f7ce108dfaf6b473b06714f3f68fe2aab417485f40013e497a114491421897b65b981483a2cc2aee7ab626cdfc6ce72e796d6c1c3159f0a375930000000000000000"], &(0x7f00000000c0)) listen(r2, 0x7fffffff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000200)) [ 586.699219] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 586.706137] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:16:17 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/132, 0x84}], 0x1, &(0x7f0000000200)=""/222, 0xde, 0x6}, 0x6}, {{&(0x7f0000000300)=@generic, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/37, 0x25}, {&(0x7f0000000380)=""/164, 0xa4}, {&(0x7f0000000440)=""/92, 0x5c}], 0x3, &(0x7f0000000500)=""/227, 0xe3, 0x8}, 0x7}, {{&(0x7f0000000600)=@ethernet, 0x80, &(0x7f0000001900)=[{&(0x7f0000000680)=""/130, 0x82}, {&(0x7f0000000740)=""/189, 0xbd}, {&(0x7f0000000800)=""/73, 0x49}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001880)=""/40, 0x28}, {&(0x7f00000018c0)=""/12, 0xc}], 0x6, &(0x7f0000001980)=""/238, 0xee, 0x1ff}, 0x5}], 0x3, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/vcs\x00', 0x242100, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000001b80)={[0x10002, 0x1003, 0x0, 0x7000], 0x3, 0x70, 0x1}) connect(r0, &(0x7f00000000c0)=@ethernet, 0x80) fcntl$setflags(r0, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000001c00)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0xfffffffffffffe00}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 00:16:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x4000) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000140)=r2) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000000)=0x4) 00:16:18 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x200, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x3) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) 00:16:18 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x8000, 0x0) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendfile(r1, r1, &(0x7f0000000040), 0x5) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) getsockname$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000180)=0x1c) 00:16:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x3, {{0xa, 0x4e20, 0x7fff, @loopback, 0x200}}}, 0x88) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) [ 587.407279] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:16:18 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = dup3(r0, r0, 0x80000) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[{0x8, 0xfffffffffffffffa}, {0x8, 0xee93}], 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000010ff0), 0x10) readv(r3, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}], 0x1) lchown(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000fcff00429f00000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x48}}, 0x0) 00:16:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3, 0x0, 0x2, r3}) 00:16:20 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)={0x1, 0xfffffffffffff801, 0x7, 0x1, 0x1e1, [{0xffff, 0x7, 0x9f, 0x0, 0x0, 0x882}, {0x1f, 0x400, 0x200}, {0x2, 0x2, 0x40, 0x0, 0x0, 0xe04}, {0x2, 0x6d0, 0x4}]}) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) 00:16:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0x10, 0x2, 0x0) ioctl$void(r1, 0x5450) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0xd4d, {0x2, 0x4e20, @remote}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xc}}, {0x2, 0x4e22, @local}, 0x4, 0x0, 0x5bb, 0x4, 0x1, &(0x7f0000000000)='veth0_to_bond\x00', 0x5, 0x8, 0x9}) 00:16:20 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@rc={0x1f, {0x4000000000, 0x8, 0x6, 0x7fffffff, 0x9, 0x2}, 0x3023c419}, 0xa6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x40040, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000100)={'sit0\x00', @ifru_map={0x100, 0x101, 0x16f, 0x34a0, 0x2, 0x7}}) 00:16:20 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000010ff0), 0x10) readv(r3, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}], 0x1) lchown(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6c, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)) 00:16:20 executing program 2: r0 = socket$inet6(0x10, 0x100000000000002, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@nl=@kern={0x10, 0x7003, 0x7500000000000000}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="5500000018007f0c00fe01b2a4a280930a600800ffa84302910000002d00090023000c000b0000000d000500fe80000b0209c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000000)}, 0x0) 00:16:20 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_emit_ethernet(0x58, &(0x7f0000000040)={@dev={[], 0x21}, @dev={[], 0x12}, [], {@generic={0x886c, "6ea5ea888b9fff49dd6b3225fb27c5512ad7eecb9ed5642a9d9993f6d08c12fb8c80c960437d8409e43328a3c0670499b2be1f0d632a972d71832a8d1bf838b5d1ea7124d9c9b366a127"}}}, &(0x7f0000000100)={0x1, 0x4, [0x95a, 0x9f3, 0xe3, 0xb85]}) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) r1 = socket(0x3, 0x80007, 0x100) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0x7fffffff, @mcast2, 0xfffffffffffffe29}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000002c0)={r2, 0xb7, "3c8ce0261dfb3ba8989da75f14811d774c7d17d52cbf165333bd05a6a9b828ee8f0ebf1a9a2c846f431d5288799fd2311abca6f9485c1048a07470895afdeacb6aafcba8111ecd4f449fba559ecddf82d241256509590f7ed8943c9df8fbdadee348a33474d98cc4534f925f0bcdc2eabc273445c5d4f14d9ccbe2ba700a27150be20ab3d4d80213b88a4d522b170cbae289e4b1c6d0290b763a2bc602afedfb22c8e0a112e239ed168646be9cbfa385689e050ec18cf1"}, &(0x7f0000000240)=0xbf) 00:16:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x18, 0x2f, 0x829, 0x0, 0x0, {0x4}, [@nested={0x4}]}, 0x18}}, 0x0) [ 589.960182] netlink: 9 bytes leftover after parsing attributes in process `syz-executor2'. 00:16:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x4) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x1008, 0x0, "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"}, &(0x7f00000010c0), 0x400) socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) symlinkat(&(0x7f0000001100)='./file0\x00', r1, &(0x7f0000001140)='./file0\x00') 00:16:21 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x12080, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000140)={0x7, 0x6d, 0x1}, 0x7) setsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f00000000c0)={@mcast2, r1}, 0x14) [ 590.143904] openvswitch: netlink: Flow set message rejected, Key attribute missing. 00:16:21 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) modify_ldt$write(0x1, &(0x7f0000000140)={0xfffffffffffff800, 0x20000000, 0x0, 0x2, 0x3f0, 0x20, 0xffffffffec80d275, 0x7fffffff, 0x1ff, 0x8}, 0x10) readv(r2, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}], 0x1) lchown(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000040)='security.SMACK64IPOUT\x00', &(0x7f0000000080)='\x00', 0x1, 0x1) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) [ 590.320550] openvswitch: netlink: Flow set message rejected, Key attribute missing. 00:16:21 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) write$P9_RUNLINKAT(r0, &(0x7f00000000c0)={0x7}, 0x7) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 00:16:21 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = dup2(r0, r0) ioctl$RTC_AIE_OFF(r1, 0x7002) connect(r1, &(0x7f0000000200)=@llc={0x1a, 0x33c, 0x3, 0x9, 0x5, 0x6f, @broadcast}, 0xfffffffffffffeb9) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="01000000050000000000800000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x48}}, 0x0) ioctl(r0, 0x0, &(0x7f0000000040)="b45ab00d") 00:16:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e22, @multicast2}}, [0x8300, 0x200, 0x8, 0x5, 0x5, 0x3, 0x401, 0xffffffffffff8000, 0x3, 0x101, 0x7ff, 0x9, 0x3, 0x3ff]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300)={r1, 0x20000000006, 0x101, 0x6}, &(0x7f00000001c0)=0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:16:21 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x101000, 0x18) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@dev={[], 0x14}, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)={0x0, 0x0, [0x0, 0x0, 0x4b7]}) 00:16:21 executing program 0: open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000000)) 00:16:22 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000040)={0x0, @remote}, &(0x7f0000000080)=0xc) connect(r0, &(0x7f0000002000)=@hci={0x1f, r1, 0x3}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000010ff0), 0x10) readv(r3, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}], 0x1) lchown(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x20) syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x800) accept$inet6(r4, &(0x7f0000000180), &(0x7f00000001c0)=0x1c) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:22 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3, 0xffffffffffffffff}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000180)={r3, 0x0, 0x2, r4}) 00:16:22 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0xffffffffffffffff) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x2, 0x200000) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000100)={0x8, 0x2, 0x4, 0x6, 0x27, 0x3092512f}) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) 00:16:22 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) creat(&(0x7f00000000c0)='./file0\x00', 0x40) accept$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) unshare(0x50400) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', r1}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6(0xa, 0x6, 0x5a8) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r3, 0x1000}}, 0x10) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) setreuid(r4, r5) 00:16:22 executing program 0: [ 591.462998] irq bypass consumer (token 00000000bb843f9d) registration fails: -16 00:16:22 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0xd) readv(r2, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}], 0x1) lchown(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:22 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="e200000000010000e5c9038385c30ec2b9d2f65a8d0ded011c") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) 00:16:22 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x10200, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000001c0)=0x5, 0x4) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0xfffffffffffffffe, {0x0, 0x2710}, {0x0, 0x7530}, {0x1, 0x0, 0x0, 0x40000000}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x22}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) 00:16:22 executing program 0: 00:16:22 executing program 2: 00:16:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x81, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xa4, &(0x7f0000000000)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e23, 0x4, @local, 0x7}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e20, 0x1d17, @remote, 0x2}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e22}, @in6={0xa, 0x4e24, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0xff}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r1, 0xfffffffffffffff9}, 0x8) r2 = msgget(0x0, 0x200) msgctl$IPC_INFO(r2, 0x3, &(0x7f0000000180)=""/4096) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:16:23 executing program 2: 00:16:23 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000140)=0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000380)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f0000000480)={r3, &(0x7f00000003c0)=""/138}) r4 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0xa9a5, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) sendmsg$can_bcm(r4, &(0x7f0000000300)={&(0x7f00000001c0), 0x10, &(0x7f00000002c0)={&(0x7f0000000240)={0x1, 0x0, 0x1, {r5, r6/1000+30000}, {0x77359400}, {0x4, 0x6, 0x7, 0x6}, 0x1, @can={{0x4, 0xb4}, 0x1, 0x3, 0x0, 0x0, "47990f6291de507a"}}, 0x48}, 0x1, 0x0, 0x0, 0x4840}, 0x20000000) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x3, 0x81, 0x3, 0x20, 0x0, 0x7fff, 0x818, 0x8, 0x2, 0x7, 0x2, 0x8000, 0x6, 0x200, 0x18, 0x1, 0x0, 0xc000000000000000, 0xbeb, 0xeed0, 0xd91e, 0x7, 0x9, 0x0, 0xff, 0x6, 0x5, 0xadc, 0x4, 0x1, 0x20, 0x0, 0x10000, 0x3, 0xfffffffffffffff9, 0x3f, 0x0, 0x81, 0x0, @perf_config_ext={0x9, 0x40}, 0x28000, 0x6, 0x5, 0x7, 0x15f, 0x100000001, 0xffffffff}, r1, 0x3, r4, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r7}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x5, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180007d78eaef2923aa039d2953132ff7661a8a0b033233ff7ba8c28000000800450000300000000000019078ac1414bbac1414110806907800000096963bd0000000000000000000df154e8d4fed45ff3312c70d09ff3f405d348a3b9508b006389904921804b75e40a907cb48d2a46568850cd2b580b652f718ec7ee4c54534cedef5f466d9af627aa5c5bd462fe346ff3a1aaf488b3f344cc7ca17c95ebeb665e0d7f38562510aaa62ef873aa2f2761cfc338a1909709f3793000000003cb06b85c63eea54000000"], &(0x7f00000000c0)) 00:16:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}], 0x2c) 00:16:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000000000a, 0x80000000005, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000400)="153f6234488d6d5d766070") bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="fec6636d2e70453f"], &(0x7f0000003ff6)="73797a7b616c6c65cce1", 0x0, 0xc3, &(0x7f0000000200)=""/195}, 0x48) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x3}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0xffffff7f00000000, 0x0, r3, 0x0, 0xf0fffffffffffe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 00:16:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 592.639187] device ip6gre0 entered promiscuous mode [ 592.673433] ================================================================== [ 592.680843] BUG: KMSAN: uninit-value in memcmp+0x117/0x180 [ 592.686499] CPU: 1 PID: 18307 Comm: syz-executor2 Not tainted 4.19.0-rc7+ #69 [ 592.693787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 592.703151] Call Trace: [ 592.705773] dump_stack+0x306/0x460 [ 592.709439] ? memcmp+0x117/0x180 [ 592.712946] kmsan_report+0x1a2/0x2e0 [ 592.716785] __msan_warning+0x7c/0xe0 [ 592.720620] memcmp+0x117/0x180 [ 592.723952] dev_uc_add_excl+0x165/0x770 [ 592.728070] rtnl_fdb_add+0x10ad/0x12a0 [ 592.732120] ? rtnl_dump_all+0x540/0x540 [ 592.736215] rtnetlink_rcv_msg+0xa53/0x1590 [ 592.740599] ? __msan_poison_alloca+0x17a/0x210 [ 592.745300] ? kmsan_set_origin_inline+0x6b/0x120 [ 592.750206] ? kmsan_set_origin_inline+0x6b/0x120 [ 592.755099] ? kmsan_set_origin+0x83/0x140 [ 592.759394] netlink_rcv_skb+0x394/0x640 [ 592.763491] ? rtnetlink_bind+0x120/0x120 [ 592.767689] rtnetlink_rcv+0x50/0x60 [ 592.771444] netlink_unicast+0x166d/0x1720 [ 592.775735] ? rtnetlink_net_exit+0x90/0x90 [ 592.780107] netlink_sendmsg+0x1391/0x1420 [ 592.784420] ___sys_sendmsg+0xe47/0x1200 [ 592.788536] ? netlink_getsockopt+0x1560/0x1560 [ 592.793252] ? __fget+0x8f7/0x940 [ 592.796777] ? __fdget+0x318/0x430 [ 592.800383] __se_sys_sendmsg+0x307/0x460 [ 592.804600] __x64_sys_sendmsg+0x4a/0x70 [ 592.808687] do_syscall_64+0xbe/0x100 [ 592.812516] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 592.817722] RIP: 0033:0x457569 [ 592.820934] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 592.839853] RSP: 002b:00007fd3f97bcc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 592.847596] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 592.854891] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000006 [ 592.862191] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 00:16:23 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) readv(r2, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}], 0x1) lchown(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sysfs$2(0x2, 0xd7, &(0x7f0000000040)=""/123) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 00:16:23 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x111000, 0x20) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000100)) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="01000000050000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000e0100000000000000e3ffffff8d15afecfc04aba107eb4a087708d5f76395122ff9f4c5412773e5f89aaef8503f"], 0x48}}, 0x0) 00:16:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000300)="153f6234488dd25d766070") fgetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000080)=""/54, 0x127) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000002c0)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {&(0x7f00000001c0)={0xffffffffffffffff}, 0x0, {0xa, 0x4e20, 0x100000000, @ipv4={[], [], @rand_addr=0xc74}, 0x7ff}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000240)={0x11, 0x10, 0xfa00, {&(0x7f0000000180), r2}}, 0x18) syz_emit_ethernet(0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c38000000800450000300000000000019078c51414bbac0000000000000000ac1414aaac14140086bb6c6c7fdd4e158214a23b742841e37046dfcbd70884e8d950a3ed899d498841b049a3000000000000000000000000000000"], &(0x7f00000000c0)) [ 592.869480] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd3f97bd6d4 [ 592.876947] R13: 00000000004c38a5 R14: 00000000004d5700 R15: 00000000ffffffff [ 592.884277] [ 592.885923] Uninit was created at: [ 592.889498] kmsan_internal_poison_shadow+0xc8/0x1d0 [ 592.894620] kmsan_kmalloc+0xa4/0x120 [ 592.898441] kmsan_slab_alloc+0x10/0x20 [ 592.902438] __kmalloc_node_track_caller+0xb43/0x1400 [ 592.907647] __alloc_skb+0x422/0xe90 [ 592.911396] netlink_sendmsg+0xcaf/0x1420 [ 592.915569] ___sys_sendmsg+0xe47/0x1200 [ 592.919679] __se_sys_sendmsg+0x307/0x460 00:16:24 executing program 0: [ 592.923849] __x64_sys_sendmsg+0x4a/0x70 [ 592.927941] do_syscall_64+0xbe/0x100 [ 592.931766] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 592.936971] ================================================================== [ 592.944335] Disabling lock debugging due to kernel taint [ 592.949812] Kernel panic - not syncing: panic_on_warn set ... [ 592.949812] [ 592.957213] CPU: 1 PID: 18307 Comm: syz-executor2 Tainted: G B 4.19.0-rc7+ #69 [ 592.965900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 592.975272] Call Trace: [ 592.977903] dump_stack+0x306/0x460 [ 592.981589] panic+0x54c/0xafa [ 592.984865] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 592.990375] kmsan_report+0x2d3/0x2e0 [ 592.994222] __msan_warning+0x7c/0xe0 [ 592.998064] memcmp+0x117/0x180 [ 593.001405] dev_uc_add_excl+0x165/0x770 [ 593.005520] rtnl_fdb_add+0x10ad/0x12a0 [ 593.010047] ? rtnl_dump_all+0x540/0x540 [ 593.014136] rtnetlink_rcv_msg+0xa53/0x1590 [ 593.018525] ? __msan_poison_alloca+0x17a/0x210 [ 593.023219] ? kmsan_set_origin_inline+0x6b/0x120 [ 593.028113] ? kmsan_set_origin_inline+0x6b/0x120 [ 593.032991] ? kmsan_set_origin+0x83/0x140 [ 593.037267] netlink_rcv_skb+0x394/0x640 [ 593.041348] ? rtnetlink_bind+0x120/0x120 [ 593.045546] rtnetlink_rcv+0x50/0x60 [ 593.049293] netlink_unicast+0x166d/0x1720 [ 593.053574] ? rtnetlink_net_exit+0x90/0x90 [ 593.057947] netlink_sendmsg+0x1391/0x1420 [ 593.062251] ___sys_sendmsg+0xe47/0x1200 [ 593.066353] ? netlink_getsockopt+0x1560/0x1560 [ 593.071077] ? __fget+0x8f7/0x940 [ 593.074591] ? __fdget+0x318/0x430 [ 593.078178] __se_sys_sendmsg+0x307/0x460 [ 593.082400] __x64_sys_sendmsg+0x4a/0x70 [ 593.086499] do_syscall_64+0xbe/0x100 [ 593.090341] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 593.095571] RIP: 0033:0x457569 [ 593.098820] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 593.117754] RSP: 002b:00007fd3f97bcc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 593.125489] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 593.132783] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000006 [ 593.140073] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 593.147378] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd3f97bd6d4 [ 593.154677] R13: 00000000004c38a5 R14: 00000000004d5700 R15: 00000000ffffffff [ 593.162930] Kernel Offset: disabled [ 593.166565] Rebooting in 86400 seconds..