[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 100.590678] audit: type=1800 audit(1552951406.631:25): pid=10840 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 100.613641] audit: type=1800 audit(1552951406.651:26): pid=10840 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 100.633365] audit: type=1800 audit(1552951406.661:27): pid=10840 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.192' (ECDSA) to the list of known hosts. 2019/03/18 23:23:41 fuzzer started 2019/03/18 23:23:47 dialing manager at 10.128.0.26:33179 2019/03/18 23:23:47 syscalls: 1 2019/03/18 23:23:47 code coverage: enabled 2019/03/18 23:23:47 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/18 23:23:47 extra coverage: extra coverage is not supported by the kernel 2019/03/18 23:23:47 setuid sandbox: enabled 2019/03/18 23:23:47 namespace sandbox: enabled 2019/03/18 23:23:47 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/18 23:23:47 fault injection: enabled 2019/03/18 23:23:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/18 23:23:47 net packet injection: enabled 2019/03/18 23:23:47 net device setup: enabled 23:27:23 executing program 0: syzkaller login: [ 337.798622] IPVS: ftp: loaded support on port[0] = 21 [ 337.959046] chnl_net:caif_netlink_parms(): no params data found [ 338.048944] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.055838] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.064632] device bridge_slave_0 entered promiscuous mode [ 338.074998] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.081583] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.090299] device bridge_slave_1 entered promiscuous mode [ 338.125952] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 338.138515] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 338.173824] team0: Port device team_slave_0 added [ 338.183123] team0: Port device team_slave_1 added [ 338.277779] device hsr_slave_0 entered promiscuous mode [ 338.542649] device hsr_slave_1 entered promiscuous mode [ 338.824492] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.831141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.838540] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.845202] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.930876] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.951491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.974280] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.992649] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.005431] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 339.024243] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.044414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 339.053327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.061624] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.068284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.077165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 339.085965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.094326] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.100874] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.153363] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 339.163487] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 339.204522] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.215405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 339.224883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 339.234449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.245074] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.254035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 339.263165] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.272158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 339.280691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.289981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 339.298668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.310599] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.319795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 23:27:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) io_setup(0x40000000000001, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="10000000030200000000000000000000", 0x10}]) 23:27:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3, 0x0, 0x3}) [ 339.980741] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 23:27:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x1) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000300)=0x80000) 23:27:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) [ 341.755880] IPVS: ftp: loaded support on port[0] = 21 [ 341.923389] chnl_net:caif_netlink_parms(): no params data found [ 342.007262] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.014101] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.022660] device bridge_slave_0 entered promiscuous mode [ 342.032978] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.039544] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.048286] device bridge_slave_1 entered promiscuous mode [ 342.085508] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 342.097907] bond0: Enslaving bond_slave_1 as an active interface with an up link 23:27:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) [ 342.166059] team0: Port device team_slave_0 added [ 342.185761] team0: Port device team_slave_1 added [ 342.297923] device hsr_slave_0 entered promiscuous mode [ 342.333306] device hsr_slave_1 entered promiscuous mode 23:27:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) [ 342.415117] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.421708] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.429017] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.435709] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.570952] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.595336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 23:27:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) [ 342.614215] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.661533] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.695187] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 342.748871] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.771400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.780578] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.787376] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.846098] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.854602] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.861232] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.871408] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.881517] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.890518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.911174] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 342.923538] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.961012] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.996126] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.004610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 23:27:29 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="1c656375726974790000066a00001e81000800000000b404e2f91e66720400e70a9e2524bcfaa6f6aac15cd647042e030000280100c9e9fe86"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 23:27:29 executing program 1: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x2fff) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x48, &(0x7f0000000380)=[@in6={0xa, 0x4e22, 0x7c, @rand_addr="934f0bbbcb4be5351814036904d10b38", 0xff}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x0, 0x0, @empty, 0x6}]}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:27:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000000000000000000b0b334e29e2a474e41ef1100ddf3925777dbc712ff4305c695432af7397f184620affcf0d3bb5864315a35c99b047607a3d1d41f05e6f6c2e2be94ae4fac14716a94ac8245aefbeeda9662419bcb2aa443b75fdbe3429584792c459ccf28e847e04aa616532cfcffffffa89b0a0a65a35b8d3231196ab36d3522e976631f1f653064763cee85f074dfc74bafae3467cd24471833f9b0d2de0f39d578026cf291be0b6fa6f2484a1696e6ac547663bb5894e19ebf0d2257825c54faa8a4b24de333fa316f92fc0c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:27:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:30 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000e0a6) r2 = getpgid(0x0) r3 = geteuid() ptrace$cont(0x9, r2, 0xfffffffffffffffb, 0x6) fstat(r1, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getpid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000700)={{{@in=@broadcast, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000800)=0xe8) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getpgrp(0xffffffffffffffff) lstat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getegid() bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001bc0)={r0, &(0x7f0000000b00)="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", &(0x7f0000001b00)=""/172}, 0x18) sendmsg$unix(r1, &(0x7f0000000a40)={&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000240)="784a3f152ec9635f8206ed0c7779dcf90a69f6510e40db9c64e5604d63d405d8b9ce32e2b697dd15243641a802df812af00e6625bd56f218053b5accfc2f8d5c0337af6027be10ef81913e7af4f89b6aa1098727589896c1434abd2445823e21588bbedc5a0bcf6b1a7eca9eab4b15be296d32b72eb2ae7ba277bdd36a319f8f2ad8fadb9ba89cca6ec1ab78d4021710242f7ee73e92eb224f0d25832e5d9ef3ee8d173f021b2140f5829b4f863e9373a4b24782276f659bb928de52d96db29063a9cf91762fab1776e2e3b02830c064f3743c7df062", 0xd6}, {&(0x7f0000000340)="5f61634139fa60c42ed479968e959146f0bc90f4703b3faa08744956a92a14d444ddbe0a882f8b56a819b4f171e70a2668e0e29b317cd23f5fa6fedb57a2f1dc854783e322f2a29128016a02b977167ef73cd8292ae6041cbf94c826e18e17943c7d6257ffd054e649729780f31f8d1c", 0x70}, {&(0x7f00000003c0)="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", 0xfd}, {&(0x7f00000004c0)="e9b4e0e55a32610a30c671a0d0a614f23f60a6c8dd820e285c831aef6689a17b22eb9a864a0fee06a39941238e84d2495d54c280c3b316259850f4a932f25e50d3081d1cf8d0657eb50ba87a307e0a7ef6c66a906471bc1a229ff75f50f25f18c333a5d5850e88759b6d75b5fe2b2301dd2a1eda70cafee2d3e14c45d8e10d2f5357d6250d1502d3427bb9a8c304e10873acc02b6d29fe519a84c3fbc1bd975b97151c88e9134946cb75e06cfd88a442f3e4d252", 0xb4}, {&(0x7f0000000580)="1f01ce339c05fb5216c3a39ef9338cef21d03fd87186d2c77b4d4e80fa55df714fde7fbca490b5b216962646d20af82c1595918cf9561b4b667112e19d2d097e07fe8263a922", 0x46}], 0x5, &(0x7f00000009c0)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}], 0x60, 0x20004004}, 0x40) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000a80), &(0x7f0000000ac0)=0x4) r11 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r11, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2a4a280930206000000a84309c026234d1400080008000000080000000000a3c728f1c44b7f31afdc13ddeba5f112ad784d90ef6a38d54400079b84136ef75afb83de448daa7227c43a", 0x55}], 0x1}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) lsetxattr$trusted_overlay_opaque(&(0x7f0000001c00)='./file0\x00', &(0x7f0000001c40)='trusted.overlay.opaque\x00', &(0x7f0000001c80)='y\x00', 0x2, 0x1) 23:27:30 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) mmap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0x8052, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f00000000c0)) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000080)={0x7, 0xffffffffffffff9e, 0x80, 0x3, 0x4, 0x9}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000040)) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xc) 23:27:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:30 executing program 1: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(0x0, 0x0, &(0x7f0000000380)="002cba69819bacf2b6247429895c41e152ff4b5b5ada31341c9471f888af4b734c5dbf4124fc2830c3ee74c72998bde0f2efc784f371a383e2e5b3821e67e7090bf1281d1f4ee116c670a5e1a76d0156c593e3893caf4a9fa60aa581394ed54467", 0x61, 0xfffffffffffffff9) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400000, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x180, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.current\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x74, r3, 0x304, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r4}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x100000001}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r5}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}]}, 0x74}}, 0x4) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000005c0)={'filter\x00', 0x7, 0x4, 0x488, 0x140, 0x280, 0x280, 0x3a0, 0x3a0, 0x3a0, 0x4, 0x0, {[{{@arp={@rand_addr, @empty, 0x0, 0x0, @empty, {}, @mac=@link_local, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bridge\x00', 'rose0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev, @empty}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @dev, @local}}}, {{@arp={@local, @remote, 0x0, 0x0, @empty, {}, @mac=@link_local, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6gretap0\x00', 'veth1_to_team\x00'}, 0xf0, 0x120}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r6, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) 23:27:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000140)=ANY=[@ANYBLOB="0300c800841276b4862b45ff43c3f8b678ec939c0d31340ce8e5c4ab2fe8de90f3ff79c9ff9e6aed899a630919de4c33b1ae061d02a63324cfacbb5ab9aea0d50011f21a249eb3a7090aa9a90c731833bbfa0ab2c9ee915f4886db612653179133584feb6e017952004c776d5fb32e733779d1079dc3458bb40bab80216caca00b3a01ffac3453820726db7b863e1d84728e845cce4e70f56f60bb0f92df8cdf77d4ebf25a0a4b99d9795d784c6c3deb04133effea29f1a3a42a75cfe78b9b9059f9e4"]) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) modify_ldt$write2(0x11, &(0x7f0000000080)={0x6, 0x20001000, 0x2000, 0x800, 0x68d4beb4, 0xff, 0x7, 0x8000, 0x3, 0x5}, 0x10) 23:27:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:32 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x40, 0x709c82) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000240)={0x9, 0x1, 0x5, 0x5, 0x5}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000080), 0x10) r3 = dup(r1) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmsg$can_bcm(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f00000001c0)={&(0x7f0000000140)={0x1, 0x9fd, 0x2, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "1b194718ced3c14588e70b0f4dca34b7f4501ae97c880a4a360958c4e0ccaf1bba1a7b012d833b4ed177bc344c07d6c2f69530bd656d70eaa6da67c8df7a0145"}}, 0x80}}, 0x0) 23:27:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000000)) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0x20, 0x0, 0x0, {0x7592da32}, [@nested={0x4, 0x27}]}, 0x18}}, 0x0) 23:27:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x81, 0x400400) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1, 0x101000) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x80c00, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x2, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000003c0)={0x0, 0x3c, &(0x7f0000000380)=[@in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e23, 0x5, @remote, 0x3}]}, &(0x7f0000000400)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000440)={r3, @in={{0x2, 0x4e21, @broadcast}}, 0xfffffffffffffff9, 0x7, 0x100000000, 0x1, 0x10001}, &(0x7f0000000500)=0x98) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx\x00'}, 0x58) bind$alg(r4, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) r5 = msgget(0x2, 0x200) msgctl$IPC_RMID(r5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000280)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810", 0x20) 23:27:32 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000740)="e7873cad69941ceceb000008000010e500", 0x11) 23:27:32 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000000c0)='ip6_vti0\x00') unshare(0x8000400) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1, 0x2) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f0000000140)={0x0, {r3, r4+30000000}, 0x3, 0xfffffffffffffc00}) 23:27:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000400)=0x100000001, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080), 0x1c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000000c0)={r1}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x200000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000580)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x808}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0xb4, r3, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x95}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x200}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4000000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe00}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20000084}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000200)={0x1f, 0x4745504a, 0x3, @discrete={0x400, 0x80000000}}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x90002, 0x0) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000002c00)={0x2, @pix={0x4, 0x8, 0x36337d5f, 0xd, 0x7fff, 0x18e8800, 0xb, 0x7fff, 0x1, 0x6, 0x1}}) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0xfeab}, {&(0x7f0000000780)=""/217}, {&(0x7f0000000980)=""/241}, {&(0x7f0000000a80)=""/4096, 0x18b}, {&(0x7f0000001a80)=""/4096}, {&(0x7f0000000880)=""/70}, {&(0x7f0000000300)=""/54}], 0x0, &(0x7f0000000340)=""/160, 0xa0}}], 0x569, 0x10102, &(0x7f00000001c0)={0x77359400}) shutdown(r0, 0x0) 23:27:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="aaa2314e796114d9f1ed54b5730137ee2f797dbbca3df18b3ce8e4db495e8bd5bf873d462bb1dd650958129f3a06a4da35b1ee102f9e4602bb098861c1be2f96bdc8b334c4cc9a7fa3a05f483766010cad56b8a4d62f65be30a5", 0x5a}, {&(0x7f0000000080)="747bfe9689e3aa93f00e21e59d3923cabf5fafc3d01430c6826917362b152aaad1f090e195b21176699f070fb9d587cea245652f20bb3d38929dd0f58f9fc217681836ff1d88e25e22dbf370b398310ca30558c89be76217c88310bccc29f9ae820352b57cc6da924043727f33284b8637891f5d7b19cd94", 0x78}], 0x2, &(0x7f00000002c0)=[{0x28, 0x105, 0x7fffffff, "fa7850956fa9c9995267d73d544c39ea47d7dec4af"}, {0x100, 0x107, 0x7cc18b8d, "c691814dd6331e5f58f0788f3d79fda9dddab83ffca2ca879ead775be949ea2710a0ae8c0788bf5a1c63f06ec0949616834265d9eed53333330ba7000f509c24a6ddff9d81001e495fce62867ca4c9a2d3158fba91532390a943894ec4a20f58e77b80bee9be90639b7fcd68de3c66c6938e94a7aea72a373a665903b5a45dc83c1a8fd4f45873b7da6c068fc0eb936ef0271b384f21d261df85485e32a044b9b330dabd1c75799c7dfd1ab334700e8fcc93fb5220305f6affc482741c7f01c64fd6e4ccc0824b79894c3b4470e432bd5db79331ffa2e2df40723d2da9c9b356d29e427025566dfd57d7aadc9c39"}, {0x48, 0x29, 0x5, "d0d4d5ae026c817a22fc9d1555a67a59337138428dda25580e39c0b1aec0b369063d6d61ff7f9461317827bd9f0848b859e96f2c535b"}, {0x70, 0x103, 0x7ff, "98a063806cb515ab62a7e8717fca31f4fd021cbd37d79bae2017680d20842092b2ba7804b7cb1d2ab7ac067d0e46c724c8977302cc806d4c4972b869a2c507efee713e54a5246818a4f998ecba4de130dc149c0bf2c6d4fc0f3ed699"}, {0xc0, 0x107, 0x8001, "5f0970cbbc9798593963eb339e17d676731e71607fa6d5eeed177b94a397df04fe9eee78998b44fb1fc9ae8753884c468430660d10e2eb2c1d691a2ed0f7825a9c5c65c74d0687708525a6a15de9e70146f4a393d110e76dd5158ed6c8657f97a881dbe65b0f8d4ad9d62c9e49eace9943a60c59e17ea028db37c3edbf54b5b89852ab3fe4d60c39a08f5dcadc194d28a751954a54b7a1aebbb29a3b8068565818f391b682a6c1fd0399ecec9c6bb3"}, {0xd0, 0x11f, 0xfffffffffffffffa, "54479549c6613fa1653e403ee379832a49b67eb474fb056fec021fd8ce65d13ff25d4cb6a77decf7ffbff161202453dfdffee83c3aeb5a09d286c1ed81143c8315ab5b8eeb7ada0fdc579a7b9e7a0049f7a6730c978374982a5c10bb28027ded3af741262e5def9f2f4a3d37388a6de5e372e0fea6978d33962740b57b368523b13df7e615829ebf3b016955a2078970a9eebb8af04bc4789d166ed9e94f0a6d04d3fd2da0b576ce60b0478984ead330410b39730e643b7c2e068c6f"}, {0x88, 0x13f, 0x1e, "085ea386721550e5dd3f86b8eb7a12cc8a74a5cda4fb4693066fab259e06925d77d8baeefb408f9b0811c0dc91d1d848ee591de6d6899185672f44958affc9d2492e6ded57ff21f04f25f2aa4421e6e42ac94be0e6ed22c20ef44bd832b8d5fe934e3c1414c98aa5046f551dbdb8c4b65f4b"}, {0x98, 0x13d, 0x1, "f63c0b92431cfcdcba0e5034784eae7191374e2f7b1639a3d7dff19af1ef0678ae7378d0a809d20f452627fbac39899749164a91261f507422e6584b222ea304cbe324c07559985683888978b33fece36beafabb8f3435afc8134c3b3e0c1ca973a1bf27d64e068536779c6668d3d9eb3d72ad52b416b94b878ec0f825ac29060f6fc5"}, {0x48, 0x11d, 0xc20a, "e3c6f73d1120b42a735ba713989fda65165618fbb4956925dc5751967c1c75f7189e0ab667fd7692d828b6297c96eb67e6cf6d"}], 0x4d8}, 0x1) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) 23:27:33 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) r2 = perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x3, 0xc72, 0x1, 0xffffffffffffff72, 0x0, 0x7, 0x40000, 0x2, 0x800, 0x5, 0x7, 0x3f, 0x5, 0x5, 0x7, 0xc6a, 0x7, 0xffffffff, 0x8, 0x3, 0x32d0, 0x0, 0x101, 0x2, 0xfffffffffffffffb, 0x3, 0x7f, 0x3, 0x101, 0x7, 0x5, 0xfffffffffffffffc, 0xe7, 0x1, 0xff, 0x1, 0x0, 0x7, 0x4, @perf_config_ext={0x1000, 0x401}, 0x400, 0x7, 0x1, 0x3, 0x8, 0x1f, 0x9}, r1, 0xb, r0, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x7f, @dev={0xfe, 0x80, [], 0x11}, 0x168f60c2}, @in6={0xa, 0x4e21, 0x7, @empty, 0x200}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e23, @remote}], 0x58) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x3f, 0x1, [0x5]}, &(0x7f0000000280)=0xa) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e22, @empty}}}, &(0x7f0000000380)=0x84) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000003c0)={'nr0\x00', 0x4}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f0000000400)=""/128) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000480)={r4, 0x3}, &(0x7f00000004c0)=0x8) clone(0x400, &(0x7f0000000500)="3dedcef88c61142884eb74aa6afcad7983f154eaa595366c1fec79b5de6227651662882b0090eca4ac16b5a96ac92e455fd2ab86fe370afb6ed83aafae667b48c52cfb1294a7108c231c6adbfd8247d23d2de5a6d13b7b866eff3baaace77b253694e9a5e1dfde08a3ff05814d1c7f0024f460678855d2b5420a34f5478317647a908fb8768efe7c78b8a98a43584a4202c82b7e7600db8c2381f2c89be9a86d31e662bdbc17d731f88da8c18e8747878c77cc3dc4c04ffb364f9dc6af0e1dcd98188ef1cc6449e3cabcf2a0337081c4bd36f6f6740dde4e2b92545ce937e6402d21ee7a3d", &(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)="c294437ea01b97db30a54dcdd6e41a1d7b") ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x7) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000740)) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f0000000780)=""/4096, &(0x7f0000001780)=0x1000) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000017c0)={'ipddp0\x00', 0x4}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000001800)=0x5, 0x4) r5 = pkey_alloc(0x0, 0x3) pkey_free(r5) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000001940)={0x15, 0xf7, &(0x7f0000001840)="60bb496aebedaf238b10736a2462da7ecbfd70fa9eb6b1b506f8d573de918ea43d36466f324d442bae2b3270eb91d9071a805a580675c2803966f12d6ddfb06735f25de9847f20d6660a2ba68cfa6d4c730b1bce229748ccf669810d3d793a24a0066d7f31e27dd2d79de9b6006cb4f6a4716e9bde1eb5cac29cf9822eb99ae571f57ea9ae168101bf5502ece5d29a299d2f8276b858f74bfcfad67ef7f090e58a643d427be7ec5e4318c7a8e5ad73353823f2a18d0ec692362120881386802ce8396174e54f02fb74fc529d95e446d8a4eb0404b1882f12c0b677ddae6bb81759898ce695869b89f487ddb30c16f5bf50839c1ad34601"}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000001980)={0x2e, 0x4, 0x0, {0x2, 0x10001, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) sendmsg$nl_netfilter(r0, &(0x7f0000001bc0)={&(0x7f00000019c0), 0xc, &(0x7f0000001b80)={&(0x7f0000001a00)={0x14c, 0x7, 0x0, 0x204, 0x70bd2d, 0x25dfdbfe, {0xf, 0x0, 0x4}, [@typed={0x4, 0x22}, @nested={0xc, 0x48, [@typed={0x8, 0x19, @u32=0x400}]}, @generic="e86d0c58444c4f9b2c7f59115a60b2278e328406f035a2f8cdfd1ac23ce008eac763df919486f00fd9edc63ac8daba4dd82a98aec4", @typed={0x14, 0x90, @ipv6=@local}, @typed={0xc, 0x16, @str='ipddp0\x00'}, @generic="3afb92ef7c7ce01500e6de2c1a4a20747afe635305ed29f6db1c4bb803af39db4a29e8747608340dc3d2892b04b63c6b75f63ab5691a0c32db58d6b89f47288082f896d99ea6c66f1a0611b4da", @nested={0xc, 0x42, [@typed={0x8, 0x5e, @ipv4=@dev={0xac, 0x14, 0x14, 0x17}}]}, @generic="ee58468ddc2d3e00460d903fb30cbf48ba3aa34ab1fe3d69568c8d512e401a297acd6ce36bb6202b6717a92f25aa38b7e352c00875f163f254973b18d23122bea19b5e2f29149a7c140e9f937230c5ff7c6c95aab642c513cd06cc89011eadc6f00bc7e71aeb1c0986110b0803f9a3a7bda92d7bf6e2310128dd"]}, 0x14c}, 0x1, 0x0, 0x0, 0x80}, 0x8800) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000001c00)={0x0, @bt={0x2, 0x9, 0x0, 0x3, 0x8, 0x4, 0x9, 0x3, 0x0, 0x1, 0xffffffffffffff46, 0x5, 0x5, 0x4, 0x11}}) ioctl(r2, 0x4, &(0x7f0000001cc0)="8b1572167b0e06780c844f536bd3c1c8e56c") rt_sigpending(&(0x7f0000001d00), 0x8) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000001d40)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/dsp\x00', 0x101000, 0x0) getsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000001dc0), &(0x7f0000001e00)=0x4) socket$unix(0x1, 0x2, 0x0) 23:27:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x10, 0x200) write$input_event(r1, &(0x7f0000000100)={{}, 0x3, 0x800, 0x800}, 0x18) r2 = socket$unix(0x1, 0x4000000001, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) connect(r2, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r1, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x6e) close(r2) close(r3) 23:27:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0xd9c9, 0x200) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x3, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x8000, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4e) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e24, 0x2, @remote, 0x8}, @in6={0xa, 0x4e24, 0xf9, @local}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e22, 0xffff, @mcast2, 0xceb}], 0xb4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bond0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="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"]}) 23:27:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000010c0)) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000130a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{&(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)=""/85, 0x55}, {&(0x7f0000000180)=""/54, 0x36}, {&(0x7f00000001c0)=""/103, 0x67}], 0x3, &(0x7f0000000280)=""/82, 0x52}}, {{&(0x7f0000000300)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000380)=""/117, 0x75}, {&(0x7f0000000400)=""/118, 0x76}, {&(0x7f0000000480)=""/221, 0xdd}], 0x3, &(0x7f00000005c0)=""/130, 0x82}, 0x400}, {{&(0x7f0000000680)=@tipc=@id, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000740)=""/105, 0x69}, 0x3}, {{&(0x7f00000007c0)=@xdp, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000840)=""/199, 0xc7}, {&(0x7f0000000940)=""/86, 0x56}, {&(0x7f00000009c0)=""/109, 0x6d}, {&(0x7f0000001100)=""/4096, 0x1000}], 0x4, &(0x7f0000000a80)=""/106, 0x6a}, 0x2eb}, {{&(0x7f0000000b00)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000b80)=""/237, 0xed}, {&(0x7f0000000c80)=""/103, 0x67}, {&(0x7f0000000d00)=""/47, 0x2f}, {&(0x7f0000000d40)=""/203, 0xcb}, {&(0x7f0000000e40)=""/14, 0xe}, {&(0x7f0000002100)=""/4096, 0x1000}], 0x6, &(0x7f0000000f00)=""/50, 0x32}, 0x8}, {{&(0x7f0000000f40), 0x80, &(0x7f0000001000)=[{&(0x7f0000000fc0)=""/50, 0x32}], 0x1, &(0x7f0000003100)=""/243, 0xf3}, 0x80000000000}, {{&(0x7f0000001040)=@l2, 0x80, &(0x7f0000003440)=[{&(0x7f0000003200)=""/191, 0xbf}, {&(0x7f00000032c0)=""/161, 0xa1}, {&(0x7f0000003380)=""/35, 0x23}, {&(0x7f00000033c0)=""/73, 0x49}], 0x4}, 0xfffffffffffffffa}], 0x7, 0x10001, &(0x7f0000003640)={0x77359400}) [ 347.987846] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 348.017281] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 23:27:34 executing program 1: clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000100)) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) mknod(&(0x7f00000000c0)='./file0\x00', 0x1048, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") tkill(r1, 0x14) [ 348.376963] IPVS: ftp: loaded support on port[0] = 21 [ 348.433705] ptrace attach of "/root/syz-executor.1"[11168] was attempted by "/root/syz-executor.1"[11169] [ 348.549064] chnl_net:caif_netlink_parms(): no params data found [ 348.629450] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.636185] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.645056] device bridge_slave_0 entered promiscuous mode [ 348.659774] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.666516] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.675227] device bridge_slave_1 entered promiscuous mode [ 348.715219] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 348.727770] bond0: Enslaving bond_slave_1 as an active interface with an up link 23:27:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) [ 348.789563] team0: Port device team_slave_0 added [ 348.828959] team0: Port device team_slave_1 added [ 348.958766] device hsr_slave_0 entered promiscuous mode 23:27:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) [ 349.062908] device hsr_slave_1 entered promiscuous mode [ 349.116985] ptrace attach of "/root/syz-executor.1"[11166] was attempted by "/root/syz-executor.1"[11176] [ 349.170793] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.177461] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.184754] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.191366] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.477403] 8021q: adding VLAN 0 to HW filter on device bond0 [ 349.499632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 349.529324] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.540012] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.554935] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 349.579652] 8021q: adding VLAN 0 to HW filter on device team0 [ 349.604354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 349.613745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 349.623645] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.630836] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.690545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 349.699654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 349.708244] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.714926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.722932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 349.735124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 349.744668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 349.753979] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 349.762961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 349.772185] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 349.781207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 349.789973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 349.806713] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 349.815506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 349.824300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 349.836291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 349.878885] 8021q: adding VLAN 0 to HW filter on device batadv0 23:27:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:36 executing program 2: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x6, 0x8, 0x1, 0x9, 0x7, 0x7, 0x6148, {0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x3d68, 0x1ff, 0x10000, 0x7, 0x3}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000200)={r3, 0x2840000000000000}, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x70, 0x3f, 0x80, 0x200, 0x101, 0x0, 0x7, 0x40000, 0x1, 0x80, 0x4, 0x5, 0x3, 0x1, 0xff, 0xffffffffffffffff, 0x8, 0x5, 0x9, 0x3, 0xffffffff, 0x9, 0x2, 0xbd, 0x1, 0x0, 0xff, 0x26, 0x4, 0x4, 0x0, 0x7fffffff, 0x8, 0x3, 0x1f, 0x1, 0x6, 0x0, 0x1000, 0x5, @perf_bp={&(0x7f0000000240), 0x8}, 0x10042, 0x6, 0x61d8, 0x7, 0x4, 0xfffffffffffff636, 0x8000}, r2, 0x10, r2, 0xf01c10d5ecd6ed57) 23:27:36 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f0000000180)=@nl=@proc, &(0x7f00000000c0)=0x1a0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x1}) 23:27:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000080)=0x9, 0x4) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) keyctl$read(0x11, 0xfffffffffffffffd, &(0x7f0000000000)=""/4, 0x4) 23:27:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f0000000180)={r3, 0x3}) fcntl$lock(r1, 0x6, &(0x7f0000000040)) 23:27:37 executing program 1: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x7fff) 23:27:37 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x200, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) connect$packet(r0, &(0x7f00000000c0)={0x11, 0x11, r1, 0x1, 0x0, 0x6, @remote}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="180000000000000000040000000000005218640000000000000070dcf289565c"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) write$FUSE_IOCTL(r0, &(0x7f0000000100)={0x20, 0x0, 0x1, {0x5, 0x0, 0x10000, 0x8}}, 0x20) 23:27:37 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x40) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x10001) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000380)={0x2, @pix={0x0, 0x800}}) 23:27:37 executing program 2: r0 = socket$kcm(0xa, 0x4000000000002, 0x73) sendmsg$kcm(r0, &(0x7f0000001200)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="1000000000000000290000000400e4ff"], 0x10}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x440) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 23:27:37 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0, 0x737f}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000002c0)={r2, @in={{0x2, 0x4e23, @empty}}, 0x6cd4820b, 0x1f, 0x80000000, 0x14, 0x9}, &(0x7f0000000380)=0x98) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)="de", 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @remote}}}, 0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0xa, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000580)={0x0, 0xfb, 0xda, 0x7, 0x8, "68bba66b25babd25ae9f23660dfd80c6", "c12a5faf450e24a5d9e1d1af9d35499b21393458e72e5f9656b470a26165b20f983b6a89477bd7610bccdbdd7c999b8775a2d189aaa28ca374a4f7bf1d2e0ba9e6d5aee7fd6330e4c67b7ec7724428a48585b68a580162dc749de492d785b7fee971988b1e9600723e7ec3424be1298cc90eccd58be3e24f2d74ee113a2045aaf76fcc956d295fa1554884aa88fb404be88b52ad343d9f6e3c656d584dbcb4df56690bcd33cd40bf4cb6e698e1d5c1bf82a2b057cdfa3542b57e13af0ca21be2f6552d9141"}, 0xda, 0x3) 23:27:37 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x32314142}}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') write$UHID_CREATE2(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000b15e7a4e496b0e53be9cfe45b4fb14000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a7003201010001000800000005000000000000003eb4f5095f62367555c87e2d6cce1b6529169964aeed9bf31e7e6bb0bb0e33de3f0edeb5cc6c05c6f6a63f52173baf1d05884791ebbfa08d30f1c71d59d2750fae03de59276c180c47d46d1f297c7c9cff6c47b2f568f39efd1a5e044ce0f8d980dac3c869470d69ab21f53b7ca94c16a6323331e920ecf4e3fc6e96df373013d691bba4d6365527b832e55356a2eef6b6524afd2966f9ab9cc986816b564a21ed742c6b31bfcd"], 0x1bf) 23:27:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x1015, 0x4, 0x62, "3a4e81d37c8ff491885f3064d2947d83", "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"}, 0x1015, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @rand_addr=0x7}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e23, @loopback}, 0x8, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000080)='caif0\x00', 0x10001, 0xcc2, 0x80000000}) getsockopt$inet_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000200)) 23:27:38 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000080)=0x6) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0x4b564d01, 0xffffffffffffffff]}) 23:27:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0), 0x0) close(r1) 23:27:38 executing program 2: r0 = userfaultfd(0x80800) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) write$UHID_INPUT(r1, &(0x7f0000000080)={0x8, "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", 0x1000}, 0x1006) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 23:27:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:38 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/148, 0x94) ioctl$TCFLSH(r0, 0x540b, 0x7) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80, 0x0) exit(0x5) getdents(r0, &(0x7f0000000200)=""/139, 0x8b) 23:27:38 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x5, 0x7, 0x9, 0x1, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 23:27:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:38 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x3, 0x0) pread64(r0, &(0x7f0000000280)=""/118, 0x76, 0x0) 23:27:39 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r0 = socket(0x1e, 0x4, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000480)=0x10) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xbfe}]}) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 23:27:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:39 executing program 1: madvise(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0xf) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x20) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000040)={0x4000000000000000, 0x3, 0x101, 0x2, 0xe}) 23:27:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:39 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x3, 0x10000) bind$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_mr_vif\x00') setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f00000000c0)="17263e0ae45d54a01b8d1f1cbd4ed10523354ad295855ca8ad59d35a02cbd92f97c33d970aa6a9ca6051589bd24add9d81eaf1e48f9da98f617f4e7b35e3fbd94c55216eb297d64c9285e53f1049d4e0d68adfae0f296eb80c0d5df2f7d8f86135735c65620c776a54171efefcf8f8b108e7", 0x72) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000080)) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f0000000040)) 23:27:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:39 executing program 2: vmsplice(0xffffffffffffffff, &(0x7f0000f6dfe0)=[{0x0}], 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x281c0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x4e21, 0xc9, @rand_addr="b8ed46755adb392ce56abeda6ebab62f", 0x81}, {0xa, 0x4e22, 0x8001, @empty, 0xdbc}, 0x100000000, [0x1000, 0xfffffffffffffffb, 0x9, 0x1, 0xad12, 0x80, 0x4, 0x6]}, 0x5c) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x2000000000000, 0x0, 0x800, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x40000000, 0x10000000800002c1, 0x40000001, 0x3], [0xc1]}) 23:27:39 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x40) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000040)=""/4) unshare(0x4000400) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000100)={0x1, 0x8, [0x0, 0x0]}) 23:27:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f000090c000/0x1000)=nil, 0x101e}, 0x1}) semtimedop(0x0, &(0x7f0000000180)=[{}], 0x1a9, &(0x7f0000000340)={0x0, 0x989680}) syz_execute_func(&(0x7f0000000240)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c3654c69000b3e0f11581010196f048fcdcd027d1eae34bc00000f2902") r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x100, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000001c0)="644efc2ad4b020a0c03759107cbaeedf7152320e5fae5cbb96f5b76790667d98eb01238b8d38b58e31c255bd07b3ecc832d0c713392b3a701f1624f9a3ad74b04ffa7af883672c9d42a98b12e8f0350b44d5ce44c703c8c7e33384825c1b27ac62a263ec6d7ab4c4a667d12dec2ec1446b64ca2ad5161d687f60f2e2f3", 0x7d) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000380)={'filter\x00', 0xa5, "58d47aad383a8db206f145198ce86a612cf5a57d2e1aa43d366150ce2d81138dd7bfbc66f1275212fa88804afd61b404f319d32a7be25cbf39931c90c65e97e4f4337e56221e352bc75176481440a9bd11e3dba8a47b32e34eb1eeacc9c1baa0a8c721f555ac34c3aadfbd9b12bdfe4e72f9d796bd965a6bcba85706f19dca2b6f707160a52663fb54a1e380f7388669e1aea7280c10ea607169b400a40e34c690d74a2f9a"}, &(0x7f0000000040)=0xc9) 23:27:40 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040), 0x4) r0 = socket$netlink(0x10, 0x3, 0x17) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r1, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1000}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000080}, 0x1) 23:27:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:40 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x40) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000100)=ANY=[@ANYBLOB="b30f00000800000000000000000000001f787b7085308354e3b8b673b7abaa67b2b9ca6c731a25a52f12dbebf6ad8204add60bdfeab6c9f77c297c2a259da4cc450ba668613c7c313429a954"]) 23:27:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000001c0), 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000200)={0xe, 0x5, 0x100, 0x1, 0xfffffffffffffec4, "301a6ef58c2e51b3823d44c6366395d5088ea38143948de6dea28ca52a7d1356f521aad03b910fe8824b369a4fa5707783b2c29508e25bf37d57e4f8f2ecc3bf196b9e236687eaa8a8391e2fdf5c5ee441c10c88f1d10638f2c7f4b6423e56de4be6a600cfc2ec5a581739d52f537babf2ae50af733414e5823812732e9e35cbb8db5b78765fb0ef0e81b110bb5d3b2ae491f2324f1a772e853befd80a5610df6aedb77bc808116e37fbed6ae2018b26356b1df469e2514097c8702b8b89a922"}, 0x2b9) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x978c891d175e41a7) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2efffffff}, 0xc) 23:27:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:40 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x800, 0x0) getsockopt$inet6_int(r1, 0x29, 0x11, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000080)={0x6, r2, 0x1}) 23:27:40 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$binfmt_aout(r0, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:41 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0xa0000) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000040)) 23:27:41 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x3, 0x101000) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000000c0)=0x5) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000000)) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x14013, r1, 0x0) 23:27:41 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$binfmt_aout(r0, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x20800) readv(r0, &(0x7f0000001400)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1) sync() 23:27:41 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0xc1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000100)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000580)={{0x80}, '\x00\x00r\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}) r3 = getuid() ioprio_get$uid(0x3, r3) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x80}, 0x0, 0x800000002}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) fsetxattr$security_ima(r2, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@sha1={0x1, "2fa2eb2ee23e9022de46ef835cf832ab71e06785"}, 0x15, 0x2) 23:27:41 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$binfmt_aout(r0, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:41 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}}, {{}, 0x0, @in6=@ipv4={[], [], @initdev}}}, 0xe8) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8, 0x4002) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) 23:27:41 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)={0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x800000000, 0xe, 0x10000, 0x0, 0xf9}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 23:27:41 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x9, 0x0, "fcff20000000000000001ebe08000000bf3da078000100000000000000000008"}) socket$netlink(0x10, 0x3, 0x15) r1 = dup3(r0, r0, 0x80000) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x60, 0x2) 23:27:41 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x80000103) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f00000002c0)={0x6, 0x7, 0x4, 0x1060, {0x0, 0x2710}, {0x5, 0x0, 0x3, 0x1, 0x7fff, 0x6, "afc31423"}, 0x101, 0x4, @userptr=0x9, 0x4}) futex(&(0x7f0000000080)=0x2, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) 23:27:42 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:42 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xd, 0x4, 0x4000000004, 0x9, 0x5, r0, 0x0, [0x305f, 0xa]}, 0x2c) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x280600, 0x0) 23:27:42 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000040)={0x7000, 0x5caf5666c6ecfa2f, 0x5, 0xe649, 0x20}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000080)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e24, @broadcast}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={r1, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x5, 0x1, 0x12f4, 0xfffffffffffffe00, 0x4}, &(0x7f0000000340)=0x98) getsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000380), &(0x7f00000003c0)=0x4) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000400)) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000440)={0x66c9, 0x71}) write$P9_RSETATTR(r0, &(0x7f0000000480)={0x7, 0x1b, 0x2}, 0x7) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x140) ioctl$NBD_CLEAR_QUE(r0, 0xab05) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000004c0)=0x800, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000500)=0x7, 0x4) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000540)) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000780)={&(0x7f0000000580), 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x140, r2, 0x414, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0xf0, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xce9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40000000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe25e}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x84}, 0x4008045) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000007c0)="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", 0xfa) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000008c0)={0x5, {0x1, 0xd8, 0x7, 0x7, 0x1, 0x1ff}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000900)={0xf, 0x2, 0xfffffffffffffffa, 0x0, r0}) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000940)={{0x2, @name="5b45036d8e99846aa771e21884b745c6017e2781e87868c292d2f4cabe7e6052"}, "d9828709e9395101810bfb976e0d6f7be47d03af07b4c6a47fef9866d14d6fd0", 0x3}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a40)="52fe85fa6d57a8546b90ce75fe4222a46e76d4c1fae4a699efc55c9f124f1cdaf5cfca94d01bf66105b49e7fb1403842653c6d56a57c2c39d925d0887afb4878724082d9e0683b5e0302254d33c0fd2f007bcdb1acfbd479bba2cd0803b28a5278", 0x61) write$P9_RXATTRCREATE(r0, &(0x7f0000000ac0)={0x7, 0x21, 0x1}, 0x7) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000b40)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000b00)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000b80)={0x15, 0x110, 0xfa00, {r3, 0x400, 0x0, 0x0, 0x0, @ib={0x1b, 0x3, 0x1, {"8d002d8db1453cc386863915a5f3d336"}, 0x400, 0xea9, 0xbabb8b5c00000000}, @in={0x2, 0x4e22, @multicast1}}}, 0x118) read$eventfd(r0, &(0x7f0000000cc0), 0x8) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/null\x00', 0x100, 0x0) link(&(0x7f0000000d40)='./file0\x00', &(0x7f0000000d80)='./file0\x00') getsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000dc0), 0x2) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000e00)=""/248, &(0x7f0000000f00)=0xf8) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000f40)=0x800, 0x4) 23:27:42 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:42 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xd, 0x4, 0x4000000004, 0x9, 0x5, r0, 0x0, [0x305f, 0xa]}, 0x2c) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x280600, 0x0) 23:27:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:42 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000640)={0x0, 0x8, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}) signalfd4(r1, &(0x7f0000000000)={0x7}, 0x8, 0x0) r2 = memfd_create(&(0x7f000003e000)='\'', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000000c0)={0x7, {{0x2, 0x4e20, @remote}}, 0x1, 0x8, [{{0x2, 0x4e21, @remote}}, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e21, @local}}, {{0x2, 0x4e21, @broadcast}}, {{0x2, 0x4e21, @remote}}, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1f}}}, {{0x2, 0x4e24, @loopback}}, {{0x2, 0x4e21, @remote}}]}, 0x490) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000580)={0x100000001, 0x0, 'client0\x00', 0x4, "08dd5534518aab5f", "10fc25c4440be3686ffcfca2ef1fc80e6fc3dff1d5047afeadf72cbf56fa0ac4", 0x8, 0x9}) [ 356.710863] ALSA: seq fatal error: cannot create timer (-22) [ 356.740266] ALSA: seq fatal error: cannot create timer (-22) 23:27:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:42 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) unshare(0x20400) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001600)='/dev/zero\x00', 0x200200, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, 0x0, 0xfffffffffffffde7) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000000)={0x1, 0x0, 0x102, 0x7, {0x6ceb, 0x800, 0x671, 0x8000}}) 23:27:43 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x182) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x28002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000100)='t\x00\x8c\x00', 0x0) unshare(0x2000400) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)=0x8000) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)={0x3ff}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) getsockopt$inet_buf(r1, 0x0, 0x2a, &(0x7f0000000140)=""/73, &(0x7f0000000080)=0x49) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) [ 357.079295] IPVS: ftp: loaded support on port[0] = 21 23:27:43 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000002009) r1 = memfd_create(&(0x7f0000000200)='#vmem1\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x113, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000080)={0xa, 0xffffffffffffff81, 0xfa00, {r2}}, 0xc) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045515, &(0x7f00000000c0)) 23:27:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair(0x5, 0x5, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U+', 0x8c}, 0x28, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x5, 0x9, 0x4) prctl$PR_SET_PTRACER(0x59616d61, r1) r4 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0xffff, 0x100) write$cgroup_type(r4, &(0x7f00000001c0)='threaded\x00', 0x9) signalfd(r0, &(0x7f0000000040), 0x8) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) 23:27:43 executing program 2: r0 = socket$unix(0x1, 0x200000003, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f00000000c0)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0xa000, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) [ 357.649076] chnl_net:caif_netlink_parms(): no params data found [ 357.831516] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.838423] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.847112] device bridge_slave_0 entered promiscuous mode [ 357.865442] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.872125] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.880983] device bridge_slave_1 entered promiscuous mode [ 357.922880] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 357.935548] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 357.971132] team0: Port device team_slave_0 added [ 357.980564] team0: Port device team_slave_1 added [ 358.058463] device hsr_slave_0 entered promiscuous mode [ 358.093719] device hsr_slave_1 entered promiscuous mode [ 358.165028] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.171620] bridge0: port 2(bridge_slave_1) entered forwarding state [ 358.179102] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.185831] bridge0: port 1(bridge_slave_0) entered forwarding state [ 358.284712] 8021q: adding VLAN 0 to HW filter on device bond0 [ 358.309522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 358.319927] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.332068] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.346906] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 358.369021] 8021q: adding VLAN 0 to HW filter on device team0 [ 358.391675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 358.400327] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.407046] bridge0: port 1(bridge_slave_0) entered forwarding state [ 358.465078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 358.474165] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.480740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 358.491009] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 358.500509] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 358.517899] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 358.526524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 358.554474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 358.567196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 358.593149] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 358.643421] 8021q: adding VLAN 0 to HW filter on device batadv0 23:27:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f00000000c0)=""/4096) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000080)={0x1, 0x3, 0xffffffffffffff00}) r2 = fcntl$getown(r0, 0x9) r3 = syz_open_procfs(r2, &(0x7f0000001180)='net/udplite6\x00') ioctl$CAPI_NCCI_OPENCOUNT(r1, 0x80044326, &(0x7f00000010c0)=0x81) write$FUSE_LSEEK(r3, &(0x7f0000000000)={0x18, 0xffffffffffffffff, 0x1, {0x6}}, 0x18) fcntl$setsig(r3, 0xa, 0x26) write$binfmt_script(r3, &(0x7f0000001100)={'#! ', './file0', [{0x20, 'net/udplite6\x00'}, {0x20, 'net/udplite6\x00'}], 0xa, "55873c2d6f7b"}, 0x2d) ioctl$FICLONE(r3, 0x40049409, r3) 23:27:44 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffc6, &(0x7f0000000040)) 23:27:44 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0xa85fda19d5153437, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x101) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x8000) write$FUSE_DIRENT(r1, &(0x7f00000000c0)={0x153, 0x0, 0x1, [{0x0, 0x5, 0x0, 0xc6}, {0x0, 0x101, 0x0, 0x7}, {0x3, 0x80000000001a7, 0x0, 0xfffffffffffffff9}, {0x4, 0xad, 0x5, 0x1, '\xac+GPL'}]}, 0x78) sendmsg(r0, &(0x7f0000004a80)={&(0x7f0000000280)=@nfc={0x27, 0x0, 0x0, 0x6}, 0x80, &(0x7f0000002680)=[{&(0x7f0000000300)="0749d4079057c6784290c191b26094f1bc9e21eb141dfac1901041957b944ba1ec85f50087279b874c01a0901a91dc4e3f35f06f29161b30839b3973859f23ef4a568b7b7c70ac5b76a930ca3699d829b1c7029bcd83118d109fef75973e3e7d59fe0134cf6c09d123150bbb6eaa49dbf93ea93c7e6d4f4272e05d27c8e211c71e3e4078f050062dcf5de2df2844590b4cca60cd6ab5899ed937", 0x9a}, {&(0x7f00000003c0)}, {&(0x7f0000000400)="818071fdbb5edaa0d1295c5b58788ae6a3a888c6e03275a005a91f058c09e3bef7da192a25996eb1c393d35ac054d9da6e2b725e9d2d4e05bc25093d4cab95309243f6b3f0c51c8f56f1f67401c244c218f5c2e4ff8bbadc33ee99602286a29a01be8d0963512bd92736a4a8025e5f831250033f332a1070b208e5c5080ea4247517b29a4dc4b64bcd3de538ba1d79b48358efa30f4e5e9ce6ea3a6412f99834f166b61873e60f2c98e17a72657becb409fd2c1555119b41f90accb13d83ad5955d6afdee6a996ce85cdbbfa154cb52021f8bdd35ec1768328f8af24044e1757cffbd881e3cec56e5edaa99dc801c75cf9e2dd2e1d5fd27695e5eebcb538176b39c5366dcaa1ba5ffb70a580855c569e7bcb2f873d34393bbeadfbbc0fdda8e092ae04e1efa6e2fa20e419d4b7d95a283bc2ca230ad2968d47c26674f9b5b2a2eeed25ca5dd8623f3e320d2cfbd99ec58d5dd610f698693f0f80e3dc57c86c9ce1e3e958bd4daa51fcec24b8ce8a1de46360ce0c63c0b26dde5a4f84f34eb9cf7678b985b9cf87a90dc2d2b3c72c621474506bd1d9f5b7b823dcc2df575ee5078c4968e96f88b320f32fd97a508ef9d72f867da3280c2037d35c077b5d9816f4fddd05bd6d1b89ded2bb9b7f11d1746af776c1c3fbe06a27dec762378f60eda1a516f845fbfa49c284c889cab5e09d568dbf6a0297feff480a974e2f3debf111b3855d599ecabb4920c6af24558e61c9333c6003f1dc2ecbfeeae53cbec4dab09c7dfffff346055c50ca68696659b9a11e3beb834f3fe854da7e0ce1b7c8a179667b3aba74100065eb29a18eb952c0ff6c4fbb8f80e7773b77f222f36636df2046fe5b916fd1393b686cdc3b54e2ae0f446aaac98a33eeaffa1cf1b0c2b24914bf7c8bf4a5d2727600b1b410d8cd2928fbe9d656b207d543cf17001e5f5c5df4586b045c96f5850eaa1951c3a19b21fdfd4e2e68742a64e60e8c8ffc00f229fb95bc8fe0f454e5486d770409dabc1b2844001d39e87e8c3ce6b780a48eb6f6e982aa100f88b12b3865c4ff1c54081570fa94b908935a9630acbe2d9bc34e158ebc43d7dee9a72b9729850ab4aa2aa0fa0fe09ab36b3a0bb453ec77eda703e7b69fe21a46ad88aab498b9e5fa8974e4fba85a515ec16ac92d5500ee6db77db1889df7bdce5214ad462f841cd5e37e259a5b44a9571a4686964bdae556c6d1befac4a3bd85313a4672ab1d72a850bdd55aeb758698c5a80cf7e86328ec18fdc340bd494c996f6c2d0e9413f0a98a1cda84d689a095c73c5fb9386726aec58b6f181520b3342f15471376dc43fbf7fe22eb522e7bfaf40035958f8df5a88b0d3702e1e6a6ecb51e7b60d332455e871dd68c5b64c8f2a0a7c1c4a2bdfcf858938c92a0fd86d7096f2799feb86b47d1f1cb6a3aed7bea05406a4f1428a3567b3910a1ba637d2990477a8a5f86387e29bd25441539e600ea0adefff43100674cc01e9ed8159d07cef418dd6fef6c89be1c6ede2c61a6162618af897bfbf0745b76168912a19f4c580a2c4ef6decba44d54d43e4807f954cd515db8de7eb45ac1d590d820b99d4821d590a75cfbff3be4289bf13724a6ae616005445c915a316c2a6d71d8eb7579dfcb055dc251cc8e45d19fe27ca8cc9bd857c1088da1f5a7722b954000114414a5c7a24be3d9f5e000868adb68d1b0331ba650bf0699d0a932d61e68e9adc0ebcc2e3c9d016cc94a8b3a1d7c6d8baf3120a3cd757dc4e30710d0329609e7586ec5121dc27557cdd5c582bc887c775439dfdeb3f6b0ffd7cba42ee623d63e4a11df8a4f156865eb44f29c360df0e8cbf153f52d8817ef83387053b9bb01a51adb55d0524b77f93bda2468e9639ff64e86865b30fe94f093fa3fb506f0883d702fc85250154d7a17447d70e6101dcca933a6ee3ad90c24798ef263e3908220e6e3fbf8e9863de8325e8462d0a0b8ba6c09832d8ae393d3e8a73fcbdf3ad4526a54360c149dfd428be3a6502616cb294936e4a8f85b5db0be840bf75a3cd939771eb0869df18da977d82697c6f184aa685f5b2c5ded25c930bcb2bf814f7e2556e26d6218fbdd79412166073109de6f458694d92524002958e2484e7bdbc5b9251e9d4eb262896d6e6e23eb55091fa97d20aa24cc55299c059361349ad2a92fab834e26f12ad3f4facec9c719385152393e111420dea25e0e77522a9f17f397d5810fce5600bb5c4d0a5647df141fc998ba831694f50874f2936eb1fb896125cd57f6adf42fb7ff3864eb0a2040de0427756f33a1653df1d1937e8e12a1749bf53a7a20799a6044a2a34c17a8f8ca6920d0edd9f8deb73d507f1fa300a8b556c23bfd9c0af9d2ff5ca7c3adaa0c9b7b68916ce6958f98eeb7e65abcda38b76b76a14010f7ef3928540cd8df35a244d38e44700d3e7b70410338adb66fe6aa22f38a35ebd3bae8240514e54db1b87325d3b84272a6758c37aaae4bd4790af453e924519937e776cdb79eb3e730f8849155fe765f5640037e15e09ab92c561a64be22e74c70af2f1f7d0619ec1002a35a62c72a9ee6f8c3a49d2ca5e72f03e5123d066c4eb2214a6ba999b270a60da3a3c8f525dd44d3c59e635edb88dde8fc78385dcda0d80a4cd649b7162a397700b55eac35a9a4a52e8ecbdd93d12ef67f28150700be480acb2936c32fb59b038a3f8c482fa7a99089e37d13f605d3a99de44475a13f2570d8f21775e70806a09e04dc48962d9b9fea66fa9c5cc99d334a0caa31e3bdfbe30ab033345740cdf704619e1c907bea0313b3b74670bc70b7c22ab68a3d5a947c64a2a0889a7e5728a1172b76b7bfcf678dd0cc44e0c487850ade790ac45610a4b8181a51fe71eb44333e89cecd4af495983552c3950e230a31fbb006851351e4e97a573b7861aab10183c4194f453a96795fdc2fc59b3b8f28fa3cd029439ac37105c50434d7f00e732a99d1e09272b34ba34df1e82d4b6bc6c9c26643d740cd41340d874a3192fd927998e28299f602a75269aaecb0fce2a6ac39acd327d47799295d94a4ad098048b867271c219dea69daa189eecfcd8f9a5fc09c1685a864ecd7eed35ad61af272359fc88c36352ee4ca868526e29267c56c5bd2f68b5d529e22cbe5a77c0a7b3771821964842239d4dc43b1c36ae24292f99b183d09154a48b657045e18b43b21e3fba46435384cb9b421c02b9b260d7e64522913c2b9a266ea778ff18ad12301736fe6f05ae6a9936fff740ed9aaa2afa9dfcadec4392ebeed422aa3cbb068dec03f2113c48fc126edb305f2e84755d4f40ef90522ff23bb7e74c17c7654aeb4fbb37e43d0b926fb1bb311d9ade1e5615d4fea6b177ae980034101d91825d0fd1cc738c59a17434c5614a7407687ad62509c802ff248252224588396fdb3a03c0973634bba1f971c3756037bd4b1ee9285bed475ce42e856127353f994dc70336255e57a5a586d035036c95c38bf176bab926c68654181042d829cb05f59931d2418917c9a308be169ff5eb7d57389a44d7983d8ac8fee620a9f73665e6d6c811f42cbc0e7999f2dc5c94e0a31c1522065599ce489a6113fd02909c9323cc5115aade957ae61a3086087d4598fbe1b30aba452a3ec3df15ac6a456b5dcd0ae044ec66f46c8c84de27533b2e613837392954a7d7ba840f464c7754e834a10e96c006bc6b8d4898df487c2548604fc5f8c2e0678d55475713f156db283c4f21523eb2b1d355fac121ed2c6d710fc2357cbae224c4c167f01bea3928d08eb278830266aebc56a89c284fe531d1ed18cdb9a78d99da7e57d909de13c8adb6ce225192b579e66e8818e8ba4045c804500a339f5c898bdba2899a110d880faef355190048e15065f67e8d36dd86e4dac42003f56d1ecb95012cab53ffea30cc056bb420b7595a47597f8c803938e4234ee07cc42bb5951684c86761b99242425243488bf2ee5d219b78adbc65650eb5c9a01316d2da374b40000c5d4462e51630bf58db2c509d7c62611cd9d7867c1981e63a8a06604795b121003397a92ca9b4ea4578d39aeb2b4f4f9a88688a1eaaa578e4dbf297e887176f0786c16b3df5828fdd2fc14f7d2bcfd08e03e8a7b8b2d67a2be03b60ae26f8e6aff60fd69a2c16401170bcf3610dcd8a5ee72a885755040fb7d3f1f6f0dc58d4440f9c0d094738040d74df71d6e600c78ac50f31537bc5244836916c2b6e1d20291cda5dd74a515fec0012e8e33d5fe74f0b6b819f6829c98a12c85bd074f848a0c2cf16e6b014c7e09b3ba1ca6d9e82e020b427a77bdafe84100dfeb63e75eed0a3b568d231fa4226a212836b4a9d64fd7ade5f65ce33c90df1b2c964a139bbcb75d6307af45efb7264affa93ea440e26ac532fd04c4ecaf4306359db566b4881c6d11dfc62e049f82ea6b26eb12fa40d5cd8785c38bed6f0ab02a1d3858c534cad28f51d3266f68e9faa8802de9157f51ff4070439d7358a9774eb8e40fad57ce849540575cdc6bf08473fcd3aabc70e03313e47d2534f79662884ade51d03c6d64c02bcf863aacfbe905d844975281cb024d47d490d20d6fddc5cc71e3d14b8e190276da29d1762faf864c2262f3f0d558a4b6da98fde1ace24e7aa5b2d7bc178244c1041e0bcdbe0b174b289011098860491040f8dde7f7e3516101236985103f951de659e3c914989f46d4e575e9910e98d7d223c2de1733bae6f0dc437860af2ddfe59234cd946d3032f6b2fc6f2a90cbb0b3f1452f0ef836b8fa506ff52168683fbe5a802ebab99bd9134c5e7c8cb0fb5413b536d0e23e43bc8f3799715c6ff1acaae7c0762e3896fd36f0e3a0fa21237bae6d28a1d6169e1c352deada53982d92d34e93000b6e80267e0a217bf547eb56d975bf850b5688ec58e6bac0a95ac5dd80ccca8c85cf113bfed34a79c2f505aad62615876c25688e4abb88caede2b62d9ffc8ea50984d497896fecb18919948ea441cc9079e6b968bbb0ccf351d3c147773f9915ed7b195f567e58c52ec007ba12441a890cde7b2510b5d551024930dd83c038b434ee00bfc10d9c16d50454ccda399e66322b5b5527a6e706b637ec0c7de82282e045c2edbbee50342f19c82462812ad6f9192b37827a3d089b1bfe37b200704fe2c914dc92e27f710064e2e0fd6e43c12f99a4ffc1713969b8e33d1f73b8d7a0f20a74f7666587711e41654e8fe7779f915bcfe111d1ac9bfd5d28d2c19d254eebd5c0dcc17510549f86953256c0fdd707400c368c32933ee90726b285dd144270777d74fe5227908e31e089696e3bd43cafed4a94c407154b5247d8d0458ffe8214a595785f3adac92e52f9cb1255371d583cb9a737c7bb361e5aecea80acbc15ede28d137820ac2765b73e6dab362f7876c6f8b026bac529efecd7404cf1167312b6c0bd6337a1535090046e56cea892fabb71a393592b30d87a2ef6acafce15b9777eb81b97bc5e5bedc6a57ac9cf652ec067a092aa68b773dacd426d4ee9e2116453c89384c568e42b3f2f8fe76732342b1600fc6890b19582c93ae037585acfdf79e4365bcb7850ba0f433697efd4acf065d4aadde7204c214ae0c4b40c0cc18ec5940d41d62bc90edcc406cc3446228ebb2d306a31bc08c5548cd7efb790a21a2082ebae1feee55c3967bbaef781b3340cac98c483ff7fdd8a7129e46a0dd2ac243a776402366fcef546f8e766152030dbc362398e72f7c026475f1360a69e7ebac3c9b2bc0222753361aa06b8139ed93a74cd38ca07ed43380b3737bbff89b1c5ccfa9f7dbb2e99c2fe56d35d", 0x1000}, {&(0x7f0000001400)="017b462d2583097d2f01fcfbd82c679244e08f44e244c5671e70c23c29b4cf22332e840ee98f20a264063e90b64b7f8d16e5f858d929bf2dec125df65ac75d3775099de4870f99c2af0068441c5632f3ed249c123d9405625d02d8466a83b625061fcb3d1202645d38f765b97735969aac5325df0c01e97083cb0b9aae2638f9103fd116dcf22901c0dc3556affe5bfe219eada26b969fe8c2c2d0991f5135a1", 0xa0}, {&(0x7f00000014c0)="5566032c04cff13e5ca101f6ab9a713309e3c564ce6c71e9c975c5dcb4bef6e712625f5e428f936c47d33cd6fdf250d3b6d914072a17e644361aa0b3d40bec56089cc428d4fa1176ed76309012d88d9b5ec7fbe776aca6460c746bedd34689d30febd0030769088d545672e1711860b620f753d6034942573419306820397ca74a7a019fb1519f1c7f5116975c35ab4f31364e475f0f103d6e082c11773d3da0be82c815966e390473696c7e1df5d8403f38d79f9e3105ce10d71612", 0xbc}, {&(0x7f0000001580)="7dc743160f345909b2a65b24fb34dd22b7889c6df02b02b2c1341ea5f5fe3a3efe8d9680dbb6b3f01af47dbf8b8bc2a3c4977fc11e683150c49d88e32971ff1d063e5301196823a2fa28f3ee30ae8612ed88cdb7bd3c4706882d314df25b80454f1b2a2fe6afaf3125f5d53753a148cb37be3d2c6d3a069560a18df5ca912a22", 0x80}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000002600)="b228f2523bbc5198b56f785926660d19c3e61e82c876d5b0ce2cb1a0e4b418e458ac33ac7491e495080b797ee7eeb160f7739f88a12c80df5685cb9b995a2361938992806555720cde7ad8290d1129d2779eed218da9cd9a746abb994126f4eeddc66103d19ca7d39e9a", 0x6a}], 0x8, &(0x7f0000002700)=[{0x20, 0x10f, 0x5, "6f9a1338197fce8422d224a6c183"}, {0x78, 0x11b, 0x7fffffff, "d48bb34f9bbdaed73bc1ced1f4d16a40288a21a76532258ce21cecdd5e6ed2be92add034ddf5e8b197b6c05dff6b80ed27a772c736e830dc357b1ed94e3b7425039345abe415d81bdf05f44f0ca443169487da5c6cb5fb80df7147d01736b9291d5b177f76e0"}, {0x100, 0x1ff, 0x1, "e0cc3882b620462ca708bc0d7d31f82bce501bfa43220c23ac8a06380a6e2983c5ea11e05e63b44984c428c34e759551d865f04dc8049dfa959781720ff2334f96414e7c63e56b0ea5765791636cde276fd5277952e89246f9c47686269420c0e4974a3e1f05335a2fae5c0d766747cbb81b486418b91464db202179bc70e5a1f217a4a286eb680900a28f2ac0958e4a28c08226f57463697b483961eebde66f50671e00fe0afb37445cc22a92c63521aba4cd8609c9a4de9005154441224c3cfbe422f24dbd492c02275e83b6754e9f51a5c48885706f65e50f9efb4fd31e0ab835f055669401ed32f636f4cb1b790e"}, {0xc0, 0x1ff, 0xf5a2, "b2b01ba859a778c5fff2ae2b33a8cbaa671d1604d51a70d37a4da5ba8368f48507f8991bfef4012c05ec0c31113d2dfb8cd367749ffe2d93118f7cff0834267dc6441b1a80dbd7509912252bb340f9e6160d5e61e133a92919dc5781953b349316cfb0c8c13b4b36f4c1d160c94b622377b16607a43f40a37e73c0499f0af9c5102cb3ec7c4da25913f6b13d8b71c8031974fa8965f702379f0f677336d1acf86c13518b09f206fb62"}, {0x1010, 0x0, 0x2, "5d3a15f96afd3160a5bd330a0747f76e47a615d295b5be30bcd70f1c3c721c426cff27cd1f06832bbbd987a012117a946e95860290a2b5a7aabd07d1ad043ed0c2bb03eb085f0c43042f766565e4a49cf3d856e8791cc2175f89f612679f5b4966dc065912f9b2279920f26990fc869c9835de2356e5f97ee1ea65677dcca1e7fd8e6a0b9845429a74e68d7df3297b6b45ae44b634e7bc2fea947e7f150d8b290821be4317678f8af3f26335f6192d42b5661eeeb1da2244aaa89d907e57a0397b3acffa46b95f7886bb72a9aac5d8c1362b2f688db638d04c2539ecd3fe630ac24b6def5c948d628df28b07d5ad6f281a71e1f75b6e15c77e3c9ab023948bb20c16018f189b1b220c3a52d0ac172137000b97236fd244fc18c0059823c05b5b4a68c88e8e069b6023d37cb1a328da25420e8e528eb595cd537b5cad958775e310b6cfe7f04d8924f811db07cfb8ff75141f7e2e7dcf942defa8fdfd6e2f88822df8ed9b299c68ff1343abe96025e8874c8e3b8910884852783fe57bef006cec82a8d4da722903033716dbbace12cd8e19f4c55fd6b4be5069741a4c95ac0068e5cfb98ebbb99975f01f063529c7bda7d262c8360816593db6269b2fe05e3644478a818fc22b27c7fe2d109115864f39547a2ed0264ca66ca997f99fa436994036d5295dfb9f45b5d0555a5f6999427e254326443ff6a6b38d403284eeebbbcd8afba48a20744b6c481478cf4339643b7bcd514dc50d5ced83d585b5f424c8883ea54ad7c6ee450545b7caff5e33ed0f48c7b56ae8a1fc4c9dae4544b5bd9cd5afa80690892dc4fc418a4d08a6029bc66e19a9d5e253742c2d8a9eedf6ab895db02a18e82bae2f39eb23b30445669ed02942ca8250e8cc24d72260e85b7d675487745c5b9093b3042c00dff88d6995da8108ab647d27d1aec03ee789be0ce2904a1ddfcdbee3f7c280e0d97f313948f4403bb733aa7ed1f9fee6326ed584102484d8bbdb30bb3ef35da8902b2c67fbcf7a26add774bbaa08b263958e5db76d4dc8bf86c71568e61b523715edc820a2deef7b8c5d45b7ce30494ed5706cf5c24b9fe3863eacce8199a5f175299e1c2e7034a8ea556542b8f614e6a4f726e373e0764ac798072586e2a9f57e307acce6feb36e0dd88effbe922b7ea49dfdc13eaf5ab5b712fe7504893f28b61af224e6b746919f62ff9ef44239dc3a709d31b5a7dc70a9c171fe768166805b4b0517e38a68474e88bb70ab48faf1bbd6c5a1c1e838f1d05989eb48f0f753d4041036a3a96315c6ea102560068088ad757f024da59151ef9bb2074cc9c09c46b741be82f7afc94b5d9c5210e76b7ddd48aeb9bb75ed2ed7e1cf137de43caacf9393bd0c5db3bf62cc63780eb7334224802c98537d784f00200078bee11f8d1e64a02b4686418d1e5d7bd4b94f8f6c83ab99c98887ada8094717de2dbf505084fe372a9d94ad681a8f55060c37c040215687d56176fbb538ad818d09b7242577ba7d761dc85ba51aeee4ae912f7aa3952367140c1cd4dccc0978d3b48ee786de0e37403f64f381faf609a52892ca72ada506aef270b2eb1cbfd64b0b3d56b1ab7daa026d30752ebe6ecfcdecf956ec354f6fce9f212fb31f14760075f000c5f0190ab3b10aafee5cb8fa8538e59e3d9889c1ad0b53516aa64f18d421a290cd9153781bc8bcbe3a26d2ee273379545e8a3c63cb1b3222c7b2760ccc8cfc0a1e8223ae4d8ae5b8b8b128c99c3754079d932b11fa1293d10f1af25f167d3ab7133ab1eac172d58523b37e48d1267f1f0716dc7183bb90a3205adc407396392f69ecb4e4e2bec9c365dcb4c5e8d72ca683be5982484f216d69434a4b93fa69e0506c4dbd82a4db9da88dac682c96bb1bb9b3d571ebc3e587e16d3056cac9e46790905d4409f2fb97603a11c14603fdddbcf64b03fa8bdf4779bfa6c58a3ecd833f9b4bc1351e26199d4181028f411f23fba9d2611de2e37a3cc6c59455b095efd51cb01c55cd53903d8cad133593a16fa563eedb48620bbf66005a2eff0f770e55588aaea76452e4f1cca6ee0d175b7ecb3e2f852dc2a42c67fc98d064a899faafaa8f5446558479704f6de7b71586eec6f448c47035c3d689113a14118c2fa8dca1a361b4a476a997fa2a17c01dfdc36489bab33767032674bf6685949be61c66bf579bf37b6a59ee7df72f515b01b70db19b6ea058abf79b46abc743cd14d7751651178fa502e0cf35a7c3594a2dac04d099e511ff1d2a9ec88d24270db548391e5400b7720472a63fe804101a5951eb3b2a27cd91a0a4a1a851f0ee06534d62bb2d76a08f3848620914acd1c2ff0ea495222023ac19dc514ac30e0b4765459bb527487ee63d89952baa7425852b3984f984c42972a12f5c460480c8c47b274eb39a2e1aac568db95d09ff5691d9e9bbfa5f38a018173e00b1a2f1f94b6e0c2a48e831f25d37d3ebd6cb65bd5eff862fff1a5ef46885389885c66e5da7164cdee0fffb757ae5b132420cc04cf72b6c406662506d07f6e04fe613ff3962adca54b801d57cf4263e4d46ae8db80eef45a6a22222b6259d320c6589c4bc4d65203a3060e8f8851063a8c31048ff98d5b16aa1274c2a227612fbc194bd40930141e6b5bb5b58e68440de1c115f4ba62dbd5f168fd8bc481525cd837f5c9b4a49c33da0200ce596550681556e39c71bacd60cbc3d76c5c1fca28bad54a7a63ba24f7bf153a5c5ff49c269feb3efa4c7621ff97027120b636d1ff6c582753e0aecbbcae23d8db72409026a6d084b84c5a1371d99b694bafaf4cf4c6023943e2414198407bc9457c731b47f82b33232196f69b6fcaa0614d6d87499b16a2116534ed4a3e01b6f2b47f9c2c44599fb01fe17bbafcdbb475e81394cb28d700bcfc30580c4cb140ab4c0ece7acf6d5201694e07909833d2e9821218e3ae517133652089ff036f769783b9e0e82794d41d9433b2b1582f5d01ebb5c9975e2d722d42e40b1530d03dcf0a0cc0e0d25d955da3e5766caa169f2c25c0df90045a1a5fa32c3937cb7b1835327a204a3c5b3d0b79d025775d90ec164908df04d2c1db207dcf222ed5dd3cd1cc8a2ccd73270aef2d4e7a62015d764a4e22ae78bf722dafc5a109b3d4d70df8410d6145edfca928f985bd8f7f4090a1f57c9aaabbb5df651d81304f24b0f5623f34256d9600cf5563d33b9afa727df4171a383ff4391bf79975e0a1fdd4428ec525f6da0442590a6428cd3ce27a444e2cd775509c9c661bf7c26656e49fcd6f4b40ef3aabb8dc69ca9adc17a2303b422ccfeed984fe7ce6c84a10ac2f2b5308bd0f40c64064bd57135d9389e0a94ebd1fd73379349e8aae9ef8f1a0c147d6b4a036d8fdb82a22319009b8017b55e70e3e6811cf5202512b78808ab1fcb77e6e6e89a5a40aed25ab4ea7869369eda68a8f159ae6a2d896f1e1dbd3c88d5c1074674f436b35d751c4adc8e5cc315aafef092db9d8e6cf0b142f315ce5cdc702f4b292308039c566e812a176fb2cd262c289a35a497de3b65ddd95b99781800efa1745e4a0019f52512fdaf1fc030c2d5182095ce042d08b330f88daeab024cedde8b340d81b2323587dcb7577a47ef508c5a71553322b9639a93fe56b50bb55b69ebcfe1c311144b2661b443fe24deb6d0e9835b54cd50cceab1c332c837b85b7c54807e6f4c8219e7dbee57076cf8c90663458ebdcf276228c00a7c18ba7ac032cac0387d2d44e9a900aa3ee8c75cdbec844f1f1c4b8d72e71e805f4b2bc01331cfce2d12ca413ba79801122f5dfa0f070776d54058c109adbc8a69a02d0852a447ffdc28b76e62b35a49d3bf7ea5e0c3a30e6a188a7f494b8a8de16ac6f19b9fbca1e8c367c1caef995ae070c6ce338b5822234ea54250a144bd932664507a53ca9ed8694baff303df31d07287d9657f2e64ab771eccfc02041f9d7d94fede9ebbed6d0074dbfa88189faec38267f1cf0873bf04a48d2f8f9777f4a5eb277460636ed035fdb449fcf56bf54bbf16d4b332967a9c210866243a65a78f0e7b02aa12405dbc60c3a60a1d6a72daf016facc1fd880c2000bfcb146e50e344b94e51b66d1e5d2e25fcda4b593d8a3bcff5c8daa20c901448e0466cf661888e49d5090fb78f9dbaa122a1c95dffb834fe0e2df30bc677df998adc048a3c404e58d85e0fc13dbdb8b2d333e86f428733519da4f177f932510625752427555e73de9f0e33132e9ecbbae9849e60ba597c937d48120d89609e87a7853f84579abe7acb51b26b363d121fff63b19aef43200ccf96bad780905f3bace10c01cbaa5348f20da74641809ec3a16d89061e3b22792ee7179587bd9f1261eee9de7fb8a34b2b31bf211775b5a130e59a70729c1cc184f0e950706ae71629222578ee30e4baeb749117d979492471a64d35925d851e494223fe0448ac414f49f98cc157526ddf585012d5933f43692d8689e6055249b21408dbc04078c46fa60a20c48e4581868485c8be4db1690b5651b13653d669b6e3a1456ccc72b76fddbdfc7a8323caa5c3760af2cb3ff138088afa0aa30fdae94e9258ad1aa02ed55f348020de3eef54ba5104ffcc06afa0c58fc815e1d4318d57433504f357a2e96b7ca4657d157dc68a4504eeb604b242211550a75d7a6f7b3bd92fbf3bb932aadb2c5824e223a5371406b89a1c174556e285a93db384b1453c3e8de7da2883685a06671cbaaa3c232ab12621ce39bbc15b7497e57c159673e0b3e165f1c9eabb453173b2e8d12466b19ac6e71515d6465725428016be7b02ee6adbdf4b5608e491f8471d7bad62f824f10ace1b966bf9c0c3e479098dd18acfdf8c031fec024c62a4f5d444b7c98fb84ae5df101bcd542efcc985708fa2dcc9bded72805e37cb4efcbc2a273b96945807a71122d8ad2811b4552a1984936777c0fe0712cbefbc4c66ebdd5f5c5e2cafaba0a5db40ad0920b8621a6cae24a82f6c5da51414f6e60dbbe150a42bb94a9d0ec2d2cfa48a44a2b97c5c9a6b13abc9961b7cce4f8f8e46bb4190e5a642cd7b0d16dd77fe8c66833a7eef6843b15a388c0ffafb123cca8b09eaf7b18213bf884f6d2cb385121806cac0b0994e178445283a86c045e140f0efcc32a3e6e0f8364bfa1e8811c94e6ce020c6d2f5a0bb21992b674640c2c75268e0ecd36fa078aa34bc6c6e1f07766d9806723fe4cc5a1fca88b86d2df84ae3af33ad2c54b90339f0f6f1c8c11cf7e6d32791f1063cba6918bb50c62644ef89a7eafa6a3b7b276dd18766cba4cfee08849f19bf4574d8c8561befbd7427e7119e75bc8c8753ebb78aa6914656351d32d64cf13f991e62257b6bf12e9fa04313517cf05fee24a92df82a9b567d104d47cee235371de29cebd27b9f4587145802af340f805510e711c488d6acbf77981930c5e490c09f915fc3aa218d96d3eb9b136b4d1e47987bab3d8bdbf19ab2f24a532fcccbf31f7af2bd546084567e7d94ab203dc60714a1d94a16e08b72980256518719ad03521cc1560b35c7babc946ab51512ea882cb4c1da33377e8ba7a54cfba6a46194a4dcb7381c8684e177518cc4b4c11c7c17f70b35ec46e218ff53cf8b84bfc2b2c899c71b66f8cba37c62295a860073256cfe553fffd066ac7cac04cc2801a8e53e598249a0d2bcd48951d65f920ab7224da9d9c3143776296de8bb06078f4a5e0223cb339dc68d48a297c238ba81a8f928d6ad1b5a7c0cebf3df4fdcd6ed7ff2caee671b7aaae99e486f49f3e91970cda24aa492e39e67f2af260c67c95d8413bc98b81fdb9"}, {0x108, 0x0, 0x1fc000, "d007975622aaff493fd2dc7eb32ffc7d7f8d2afe0e880c0be2ba3d3f8754dac89c58014050eab11371107ba98e9b2ee37e4c6d5301af0decd97e27ccfffc0cd29d823733444114fcee9947d569bd25540c1d52e49bb4622bf37f3582685442d1c1464d01ba7098e2c4d855e1f34006d1f45bcbc9cd359f0338bbe2896a3ab0ee5b129ef0a84e1d9425a1168f623d08e87709736112963cf04f5a90b61595de88e3ea60ef1b45af6f9dcc1d1ff837c5d64527b81656e745197feb323d3f3514c24b23566879a30896ae9dabb97e5b391ff687c10a241db8d773ad74118eb2a38cffe82465fb97c40e3d90da85ef5a66a90b072a"}, {0x1010, 0x111, 0xffff, "f74235eb121f1d7b9beaa4bf64dbe6f5122baa8f19815126dc34600ed7db61fec1dbff294291d0135c88fa060dae1eb12297ef554d59b1956adb06b10981fb9c0d4a2b0bb6394b7b31a1f838c833d6f812090c3f9a11a082fbc532a36a2c4ef077d92dc9dc6b90cbd9075def4bf4b45f036ea6074e9368a24ae394c7b4b5523d5d9b73636482f24e5a041baa55b3bf8c06c54e0f6f1a9c7195c9e576cfbf122e8a268caa805c1b8deb0cabb9a1a9016260520aac53af06915d7cbbe9dee5e077a778350a96d9a54c233dd2cae75e6ac8d18579bbaf109f40c69e3f0ea4dd0f4d418c1ef38d2bd1efdd049af3c80265744ac7270c13f2ae90b42a085d3b4ca9c9f702db4e7e8da707894d6bc016e93e71bbab7b1153e6a946f7be764ddaf46d7360e3e05250e7408e1bd902cfe6d70710e53393aad8db755607fcc78b9d1a88425b6bc6293ccc84a4f530589c8a4abdc4288e48e5c6e00007bb21f2d98cd722a9ebe210a496bdbba0cc3a980e221e5b4a6ef76657c8ebf39cd6bcc29b2fd3488f28a0c6a8489e7d1ab5bbf4107142518021dce7e0b66632003a3483437755afcb5ea4488542b35bb06e84622d4b397d38839643de8f1c117eb8de8be13b09fd4334229858ad0d209f74215410cad225e7489cd400d3630f444f5cf9b55452991bb62d9818ac585fbdd4ec40569e061b1836b8959255a0c20ee02c5f2aaadd9744fd2eb288fb2f375d0052f6257c34836ea03c299364d574ec2108389efe551f533407cfd17acd8ab2dda55b2106584fa692566ba15c7505f8668e8677e1758aaa9ce41bb70fd3733a64448ca1108d74efeb6673f03965ca21af3e529cfad9cab4075e7a5a04e35b9bf25fe156b572cc35d496722925e7e497d52c4970ea831d1d266d20a9e998ff5024d0c2d0494d846b2718f61401fa34e8f5bc6dfd916ddf5ecb4de89e1901e263a2336c4b774d4dc1d46be3e396e3365675a127cd599a29f511b060204a1fe7ea8616ced7d6f06901b2da2ae6eb16af6a8208e909c61d108382bcff3982c6b269486b074f6813de9fe0043c073248caf587ba620f15b035a53ec26316ef712ead1a8be601d4ab3ff89607da063802c194dabc3cd50a5dab2be6d547c06d0921972af3d320fc691ef0d8adc27ee21a0d51501cb400fe16a69033b14af8cd2d64e2fd01824e7947e9d472c4f12fa9bd6427646ca2c8edb9566bf1c7b5f27de06d546e1bfe6886384a8560836fcd41ae29525a68adbb4a23e62c18b4e8c3116576ff71d8fc2f48f1930351b917f8855eee064ceb5b60ead18fdfd7ed4133e0869e29184d58f7474f3208ed1432ae7e1a099d85950cf8229af739a4e50f79a1528402910eb04aecb5e597ec7808280c3ebbbda648b1fdaa1e7f91a2798372856830652676185b4c179e31606a9cb5a0b5c7ec9eccae7ea417de3d43298a7fbb8ef83879e9e8ae4993e9b83b82a1f33200efe68ba66c220ad1ef731a2f5f881458a235b62fcc07a73045f4c7bbd61b247c4e71f423a927729584d41e71c56fd742d7e23d907352071a2edc49c944a0998f3b440f5d2b2c2c118be602254ced5fe11b64795b921ffc7127f6a81b5a19c8f2cd8e5da7b9fdbda58b7f8d2f55ea9bcb6007f8b58ab4139aca788383564438165edd8df84fdea5d29c30e76c7127ccf899534bd98c6ced5ec07b464bde7b98aba74e686aea52d011043966676f3691d9b5fbfd66ecc26befcfcbcf170e346185ea592fdb7e9acd0ad20b050d22f1c10b8ee08e6918fa4b2f8aa6aa988d856db95025219374aac82b756a7e4808b6b782186a1f0a1726ccf1d9b3a8270d2162f2e56edaa1b742487388fb699ca2eb131aea75fd5a7d421274d3a14e44154a9ec4c3243ea0389324b7b4c7b0c6f458e2d6e697dcfb72113a513565d95b78f8b7a1375f9c9fa089033cbf6d9fade03311c83c56d0f65effd86b0a22eedd2b84f02176f620b6309c7da79c0eccefdbc823ea8af88230c7b667db96642d50ae3704a81db024adb589cab92bfd29ce7c23729df95bde0f47c8258ea60ff4d89c1ae53020fec0eda17a2544cab242fb3d5c5c05ff166967d3708b1b9764bcd635b0e4bb2c0f64aa2237e5511ce880b7da209ad7845b322c0bc68c610d23c41d06a850b011dacceaca03ccdb0f6294ebcb6e0b0ce369737a8abcf9fa34627eb1f686d0c01f9eff2c033ac0c32a7e99b8a1ae73e7f5767c8aeca4f72d0b757371c5af2aced891beae5828619206751ad2b79bb3ce29e99b56fc84aac3e914314c7c940daac384638b791629198f798f64da3486afdab149844de91cedf4faf041a0133301aec8fc3d1869d1c7df24514e653fdd92572c25edbdd8cdc29b64caa20b0044725b7e1b2b583a4bebb0b4d6f3bf8579dc8a5a4197ffbda3f99675c76e6f16b2ade109b80a3c73dab075a93440c6fcfc01959a59520d9eec4d3b73cd9d15054e29945dbd23649115179a259411c0d07c44c225c5ee5f36d2b0c9a06cd6fc1337f8b41154810ab0982992f4903545d2a0ea045db45956b7628d5756ad72676419b25a4bd45dcd5bcdfd339acaeee7886085bc1c05ecef6e298f8ffa95a7ed02335e412452fb25b9aec9381082966386bab8af66fad7a9a358ec39b00ea857255404f44b7d0f00c4b0202d685d3a0234172614e38e7ab1450803cd37a19c853d266b1eb45300c7965ca4e85e96922db32d1e77ab22797f2adda5692e6966990303a0b695cd5d80e29082894c2bbefbedd72b0937798e3d938c81518a0f4eeb7626b13b27f9e12003f962673622a7a180deef04b2ff170a14dee4d3648760c5b61d72f7b6508aef8a46895c0763a96539efd821168d85d9cc6cac7cc8754248c47999f5e6d27b7729f0fdaef36ee9fa6eb0305393219b4a303f3f3886cd2c502a03c0e8c44b55d37cfc2c409a52eacec36a19c8c4b2a7cd58766562f070ff9fcc438d9520c72723d5bf46780fb26fc887dab7b973515dc2b11bbbedfd2e883eb437cc937b51c4da767f674fcd9cda166231376e67c508cbf9bfe482ac1953c1d2f536c5141092b57109338166f0424af9241be29b3f3fa4bec367195ccf5b41578205b0365a7aa2e1bce31b840021014dd12d8a52ebc9e22ba57996bb98a85309979aaf6dc2f3a467ac1bfae0eeea837226006384ac47cb3cf1ee5c5777c3bad5828db700ef1780dbdcbe0924b3eca0a248749f1ca30d63bd4de2ed26a96eaaaaab4a573d42e5bf25b71d6052bb34c7c2a004f3367dd2381a2387727561dd00ac1c923a0c9d5d0e25e0b5e96dc793294d2b985b421758f4c0c937a00e3767f01dedfe7686e71738e370118af60131cf1b1105b25a0f265ef58589e6e4e6ae83ff7f8fc90df55c0d5bdbadb07d33735bde9e3b2947d4a77c3c04d6bdfc40033f30158c8342c4926399f7f37f4d9a00db2258b253ca00ff00de01982d160edd457e576640359665f95288fc789bf233e2fc10326cab0d041efacef593292c57475651c5780762ec8e934bd3e2f3f69bdc6a2fab7e3ee77339ac6a7a539c7d7328a9de45b5b78473dd28e0d94cf3eaa476e7f4fa39da7a6f425d8146ec738b4cf0a442ff096c7a24f0f33fd72e19e5a45b81d5b582d0cb80794ca609a770a1a7abee74dc2bed189dd6317c8bbd951c035edf9c20443923a772ec09b41970ce8c4946bf234eabcc06e33a49263f03b79da1dff50f15040bc0e3a58fecd900384af548b506eb84d586504ef3337d54cee01d332fd322eaa9408c4c9a13347daa849d5e9f8700759da823796944700fe70fc6a949de5036ea92ebdaff59e3f04c39cd1fafedd21af224d4bf257aa7e086d6641f3511d991925917140e75faa62431e819c8a3adbd70e87b9d621dc3300442b9788ebf2d3e0f2ee64d78ce7ffb47b76ed2a0f5c08ed09de542dfece143dec76c4cc4c1e0f5f62932a190fa361c4f2cfcf9eda43094551c51ff419ccaed948d99c2d1cd51f5365d4f956dd593c6c138aef31c852245c46fe72667a1ea965b2419d2efd860d835e4dac720d9e23558d7d8e16c53203451a4834fab13d8cc5d6e2f92bb5f40f2b92fc3311d364ce87161474c2a4d4c58eacbe59bc3f03e9535000d964da93d69570da173d565a9df32ce8d39c569e0bf48b7656d018481fb11d3d1c9f6fac917ce9268edb00953a777d82cb3a8c064374d23765beb8a4fe5211c55de246248e24050195a490b5e8e8f09d5e4aefe1fceee9fb4f2c2bef32d1a80108755f2eb8164ec257f741f1a03334372cf051102f2d173c7dd41f71b19fc23d9c684f4bfc08ed17ce7db0d02ef212346c4b204f6775af07cba9d0996294f32280c2b594f3e9873161ff5d5c6f745dbe3eb884ad4b4e1c4f19b694fc989629ea3dd9f9ac40ab9fe1c52a0bb3d670a83cdf718a48fe54b130cbba16ccdccdacebeccdba62d9aa394010495988663194d137291c5cbbb16a92303084b50328dcde31c02ad1d17d863178ca46b61df3ce0ee8172789756072d3f1dff92fac5e291ad2a5a09a30466bba46f211bf44f885b1a90ed45a6961db2ccb113f00d0a4518b722c2bdc46ff830c90647c58a882f17650be510e71d68919e0d8ec6602c6fac3d05b8d0e9c80e7aeb4f05f63c9db2b8deaf0e5568892a88668fc4e42f0212faedbcad5547ec85bc4dc73724e76753c94289b4570eb1e46390a16183ed89c686427bd58c9688d171048b3097b0bb5a384cf1b0d816bf261311783db805ca3aff5472abb589e4e2c7126969e84a1040d07043d35f2994a79e41fc3e81ff1c2f77d091b8f99a850e7eb49db5d7891df9d6c8ac710c3a82b7f59343a060851bf1b30fe53fe3ba0219663f90d99b12116a3bc0ffa224f2e287c0897f2d8e01bd0355b3dd5ad350cc3ae1f45ff7e1c8529dbb72197d7b3ef5a8e90a4f82f9e851beb7edd5ef2e375fc5e1e3e9e860d87f6c8c65e26f0f16ae3bddcc8cf7865bbf883caeb2b422793e2b0905737237a592fafde6026f998f317f74e7edd387f24e718382d5aad86c361b92761798178ca7da3fae957c118d9510fb18395187090984a8a766ebfc394f02febedaacc0117c939c6af17af45b84278563c74923c5ca3b6abfa1e49c5a7bac4b93869857bc390eadce5a83ada75a57aaa55361850246331a96f4389220b86523861c0a4171203f753b8396ae70f4768b3852a64c00d94f21e2f305c14ad3f6cd1489186757caf7d49e972f14979cc70a01a8dfa22474af0d196099662eabe1a4122a3b6bf60c40d14dcb82e9b89cdf479c96ccc4aea2215c884ec0ab16e189aaee9fe7085d019fd1297f9abbe94e09e9e5eb353892664c50a9678f8d27ee11536a70f8586597a077be212a4b79816c6a2704066dfd8824a827400c139df6ed23e30908c7d67aa98b146f1a516e8ae8e8438907a622d1c091627053418185c6d9025fffdb0f3920e9b38c77d319a2e0a00b4ca00cec8129d0a223c164bc6afe13d469bd86c077821a1acdf64c25840412da576ac859cf33fb697bafcb9a2d17a471dc7849ed560f76a34a4c4644041bf6c4e79ff7cb38a682f010102c3742667b1668ea56075a119b1393cc1c8170e6084652421e3191ca4b474a4db8f87a64d9736b912ab365442051ecbfc3fad64a22a151ac3a872583116306c41c6fc71b93e5526d55e2a778e908f95afa2ecdd61ced8eff6d234eb4aeb6686255be02b44879be87474afda20d4f4b8c816faeae9bd298fffa1569ed535418f47b18b46261ca1ee5cec09a4397c2a5bc4a0845e0f7736503f01995"}], 0x2380}, 0x4000) read(0xffffffffffffffff, &(0x7f0000000140)=""/172, 0xac) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0xc000, 0x800044, 0x4) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000003c0)=0x74, 0xffffffffffffff67) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000004ac0)={0x0, 0x1000, "41177a29736ff770330fe191e68d3d60aa292fdec263825271ffb6dd8f4685964603d9d171a7b1745ed411736b046bb15ec7ca425f8caf2143c5d03df72f26982dbb7a8edfa9fe573f3f98a5caf8f5135024092dd4f09370e780db15897fdf7b60fad03fab921d5ac79abe94f9b43511e55253e68b9f6e2e32c95bdd0dbaa4cd259beba606f557381a235345e67dfaf1850cb6f05960acbbf90bbc6de9b1ba2d5153c1c50d03f506563b3b1fd702ac18f8fcfff796e39471e2f6cce58250d22c91efce975b6d60f2b8665b16fbc087a1b91d51b707647c4672df078d045fa7580110cd035e524bf23b0f35f0c6b428727dafd3e91bec80cfc390a650df255948835fc1ef096fc72a7dbd0f750a1614ed6a2a5a04311991c930c57152e4270fc227832b8edd9e73bb735ab3435462602776e70f25717d94329d2f773435cfc1d5b0729b3300e64c27a45ddf9d344455ab9c4096d1f9a803ce8a3ba814559693222af596e6a61ddde9805d242561d0c4e49657bfb8dea35e56004a8bcea426ec77776068bcd0e2a6c83fcedceea92a3b15b42de23de82427e902666a9d939e7575555f802182831412001a5ca92dacac917773f41271488b1b89679e41e4f47173338ce15264ebc63beaccfec5407c7e9f02aedd5d96c891afa6671dc479507e895502970f3e4fae7ae97f2e521985cf56069ce366035868b5df8e644de442ccddd4de79f2cfeaad1a135a524b0c292e9f287ad226f2fa895d5c141d13125cc7485a36fc87ee113f2027553a42d24e17cc26b9e9247437390c3142f61bf24574a5d35cfc8ea9b81c7cb1ad0289f18665fdb397734324b0ba7e22a94ca44397c696c2176a0940f11837dd6ccc8fa193f73d4b59d3584a28704fe9373ab36ce6660ae87028305f9017bc2b12bef7d310d84a3f41a2c8487f03e98d0f0bd41ecfc269d12ebbc1e7e67b67289b0c359688b2c5995f8d541215f4fb92db2fe6280c270c8b48b2a0a58fa253b547fc98f6190556c687726cf1d31af80446a90c80e54aa33bee54e353ee01acd3faad0341744204960cf3f070eb0ba885a6ed1703d4b320a9c762f06af95ebef01bad3c50915ac4d9d4d610d6635b8f11df40d49bde55c08ff7112e9453ec41c3b82b18d49afd8066abed04eb6b58b1002fe33ea17aa618dcf4bc4776c029741c6633bccf1bb7f254a646177a2a88e00c57fde1af4acee85d75877db2ecda383b311e56ba578431c01d1b9b23d2ba48fc4ebeb1b6b1551ec176e8b0f7bde3e4aa9c7a8f16cd0eddf2f7969aaef4c3b5eca246f3c695e588bdda75a2ae95a7a7466dad3f18737b5faa6700b569eab506a3d1af62cc29aadcba2f463372f0ff7459b60190b7ecf0be644a00914303e5a39e4016a0bee2917db62e44424f989c5ac6e1355236bcfafed11d2b3d087bd804123e9740a2b7e99864162d757484fd0bc3e24f1ac3b0652a939edad339f514e7258e5c9130c1058e50ba263bfb9c9f465b0fa480501a7e586f6c55a8f7250393a8e07ca46953235383fdbb2c539ae541312e82fcc470d0adb5bf5abfa0df75090380b417fe9cf88cd1ce98160127459b3a5ea20a0addeaf763309c7a783b49374c594531b382a0de67bda40aad62f3e29d379191ffcd7d7cd8ab9b5de830ca1526a0b76dd58a72e139ee854053cb717463ee2c37792c92991f301e9a536914c9519311f1d6de093e76157140a6812292726f6151f5c466f5368e88905be33fe8ac936a6e771ef7d82e8c7b60215ac010b55c37eab0972dd0bf59f78cc253822a6ad1b55322f826cb2c8ddf132483e3019f1f742dc8547c82f7f16b408b698090e7f2c97727ebbdf172463e7f63db49c92f212652ab3617cb15c327180e1695a38c041b25659bbeb946c350a896f8d1d68d55e4bd18ab57ba5f76ee2b175f436ae71f4686d077907a7518b0c4b8fe9d6624b0bc04a95861d161a7de6f7a5db7567a7b323ee9609d79ee745e30cd657d0cef78721acbb102068a55c190750514f3128175320ba6e65a7094f3121d12a5e67c5a5c87888c7cc7888005006adbab7dcb61cfdb824815f00fa7aed1862ea14ffb6feacc495b10ca5c92b1951361ca1fe1312117024be2286c1e3e804e3fc7e9852623803b85fbe9d0c5272954e510acb3fc4ffe7f961feaab35fca52269fac8971811cdc69d58d1332d4248fed98a86d24f814157723137b23d24dd308bded946e982806418a9213b73d78183487fe70a45c2e5353cb3cef9590576b0aa705b85c15652e15f9990d6720158246ffde415259586740143bbd08deb62b0156b064d363a0a3636a124194febe9bacde5c3f48142edc6aee7b28b87e2da0b19a313661ffb835967b90ce6441c5556d1f826ed6b1cdb6def0586044581152b5b464522947d39a3dc539c1aca5493f1931ca86731725a2480194d9521960728af77e6dc6e6bdab86d407820ab21260dcf65eea941a19e4ee93a7787019c5ef70644685672c321e57fc7bbd4077b27b11854ee893c94f80aae6635d856057af4c559739adf34c92b12303f1bc9cf4f0f36334c5ca909e8accfdccee6a46ee9ca206cfdf633a07605bd6867c63bce7fc070748a6db158f99e5cf1d8aeb7d3f9dc44593543422f737c620d7327f0e6c7c932d4da2d3a14794b082bc61db58625dc07709c0389535edaf1843bac3bce77cb30a553f916ae61f5f327146a57cf4fc5039615e51bd4ee23de79fc75b39ff0f0a0bd2f178245601e1820ffd037ecb34e28a8867cd1293486c5aa65fcf27199756fc62e64681a4eb03457c8b4ca8f0d918ef9415924361bb385527af473901064df06f2610fac543a56e72fed7fdbee8b8adc54661b5b6d5051f0c4cc499112630cf956e9cba5cfc7ccda384fc71a983956fed148e6c41c858775eeb5de566f56a04325d469bab71240023fe6c99a557db0862ebc47765243bc9a38619839814a943f4d2f174ba2c1e8e6d48504bb1cbe885af9b19031947e9946c19dd5e028deedf00d329341af0a9c4cb8a823960831c4fb6bf23f07da16a3d95ef360fe84fe678d43eb84caaad00c293679d119ff02a909ec3c7c96137a9f14638742d9529845eba15aa801092bd7ad73567b29509a61fc42f06ed426c0b8a8f772d18f11224b0cbdab12589e36ca807af3e85522aee07613659e73508452587018a0b449da7752eec29c11fcca9a38de02d74e9c2a07f36c125c9206bcf363cd7309d532c084b0cac082f6c95c55d7f50a4e5fbd6daa511bea660448ab1b68f403a45a0b2c55fe6602ba41e89d9ed50b0f4ce57e1fcd871f934044732452b923ea07f0a725e29e2f705de5c43c7d342139fdf731878efc95bff238312289a3badc012c6c351376e43545883c42e5cf1e18a350d5ee38608bed665c6cc13adc68827773a53f64115714fc27b4aaf271c0036149c9a56a6483768cfbd0683873ef724750da707634769d9576356f6b77c31a5a3bb696f27b2ee48a1b7e6b384ad4643c43f3826f3c2a7c04e71f2fec7ec5adf8f66c1893e81047fe703390ba052db6c15f21525333702914006943ac66c2c8e7ef7a4d718c370a968a34db4397ae91a2c73e3de7360aee57bdb11eddf3330560bd235a680a2c9ceab77d8e06bbd4e77be7d42d33d9b68404b4b47c03e41cbe92b1ec9a2597588a38d5f46eef19c97f9f5d495e25bfe82e40947fca0b81a6a2c6f67b320137054acccb35162d42006acb105b3e81e4e56064c200fdfcc1f382f69966c234e4becafa610dc3b7d485fc6e12a676315d35f5a71d6fadc37ac3311dcdf056c593cd9e8b4f6a70442bd3583de2935de4b8949bc22ebdb84e0df8f42d640f62ca6fe506ce29f5cfb62d1599fb831aa387ffadc22539261ab8f1f3f8fb4574b87ddb2f6984dffec2084b7226ab7df5d3a5d6d49512a9403fbaf17efecfc161ca5c3f70ecc0287a085810ee04a23a87c03813e7df0ba0b50c88b7ed29bbf262a039292779c27e7e6ac6d466059471e06e6725b53ef489ee470f81aebc3d9d95b4a4473e55f7553907d573fcbc73dc8c64ed1359f49b359f8fa7cd1ba1cd3c87505191d145c14651732dd9f4b077f8b600e3ccf8884195278bee224c4fc9897d058f9dcf4c65ad6e1b65f0c497dd02c5bcc19ae7790ce3feab98c3e3d1e1ed3274fd51f075391b42c166e764ca22c5f2d3f5f5042b84508be8a46664d0506f6a225a7a7786d3f451465c09e9f9209a9923d9afa52a8f0a6bda9ed445b8e9d171520412ec131f92fa60f720746b6ca084d9c9d5f02b90388af134c84ed46f75226038294d6090e21179b2a963c54faa31d8fed3dc0562f698e5801b2b484058d1793b67f772fb890bee565d1b2a6cae75d2dc63a62c61e2ad6ae98c825ffc01897357786db4ae2719a84d3d37701b5ef0e9e8147153556099e66d983ce4acee29fef1241df07ed010e327555ebd680c796e875c80290373652e6660de546e9b531f0a1068e240bf242e46c20ac8369db6b1df4621d4011a2a71ff82af5649c99ceb5319241f4f0151eec56242832e2b4c5734e680310ab8e54d420c892bc19df8f30afa40d0f6b966b92aa5d02fe1abadec0740dbdc48d3f14d084f8be093875dcd08977aa08c9cce23ae23d1b3cb9047a2af3a0894318e3fbedaba5292385cf64a6d96747b7afaa8ce1c07218cb703d20618ccc40f8f4e9b6086ab9e912a5f0cfb48e4daab2e57c54e1395b526cb5afc5979e82a1dab21a4c3e04a56166fe067f3ad0bcc2b0b60a4b5b65bb22edcf1d42f492b0d7f5def67d39acb3c07317d284c285800317bd069f1f65b9dde1f34ae6211d804299034dc989b147e19b0cbacb298afd643a782dd2b03cd6673c64e09bb44c04e5d6b2e0733b0f47f4766cc525af81e9b19293b21ffe5fc3f2333d62e89feac0ebf55ef90f8bbe1030fbfb57c9ee9052b42785b2b132737bd0124789edbbf038381661e4555db76f49ab85eb13d89d68c4089b7ef573ecce768e259431e67ef1186838a4867e692f5b3a1fe0544f4a0af41b0734fa6a53f8574572a30ec3f71c1f9cb06e34d3481d871fb21262d808f539803e095f76970a5bf2bc383e5aaed0e69b69a326422584e9ef73dac016c66fb49afa6829ce454b5c2b7f4ba30c89d365d639652d97e042f22a3fe510d59968b9e626f69197dfe918bb16255271f055e632713b6e90d22a4dd37f1aee9ca094a00b29c2333f6b63eebc8259d89163fdb382554edc6b8852c62754fc26133b275fd8585d75470e8659ba556b53a6f6971f17ac2218f9721e1eb115dd41fae1c9d8c8f65d2b84e1a9e6c1b392404fb692f2fb5dd8a9273068c2b9c7897a8eb28e5c3418b4d8b18e53f2a386f109083abab8e5bb428efd9ee2330327e4596388b0f6087d5790dca281623deee55392a74d1bafa96c192b22f6b46124f1e3be67f42b8b231bf0df205b0b91ca80e2d6d5c6c9c6cf52e9d46f450394689908b7d258d9a0584bee087f40c1a2f3fe05c3b74fa2cd7ef655d5636e7ed1fae3e27c63d18b1570c646ee19f90e625750569da1ea61becfdcfefc51c90bbebbe5e9d0bfab08cbaed61c97fc2487038344a27d1f426f6225760037d4ccdaecb2f184a94e36ae798ca0aa3226bb309544a7f0c8c4131d3edec597120acf09618cea3de92709bedc2e3b418ea3500011fbfbfe6f7b3452ec16cfe6dcccc344f38c8ecbcb3d2acd6b193098d60da795279a633dc693a8551f148befd80972ca5f68bca09ae1fc4d4c97cb30dec1911570760084443474b644f18cd34eece38"}, &(0x7f0000000240)=0x1008) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000005b00)={r2, 0x3, 0x4, [0x2, 0x3, 0x5, 0x7fffffff]}, &(0x7f0000005b40)=0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000000040)=0x4) 23:27:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x80000000000) perf_event_open(&(0x7f0000001000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x0, 'syz0\x00'}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105511, &(0x7f0000001000)) 23:27:45 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = syz_open_dev$usbmon(&(0x7f00000013c0)='/dev/usbmon#\x00', 0x3d1, 0x100) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000001440)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000001540)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001500)={&(0x7f0000001480)={0x68, r2, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x68}, 0x1, 0x0, 0x0, 0x400c000}, 0x40) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x208800, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080), 0x0) 23:27:45 executing program 1: r0 = socket(0x10, 0x80002, 0x0) getsockopt$sock_int(r0, 0x1, 0xb, 0x0, &(0x7f0000000080)) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xcc, r1, 0x300, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffffffffffff}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x95a2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="a4f34458320e85a28660e1e7cb40ce7d"}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) 23:27:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:45 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cpuacct.usage_all\x00', 0x0, 0x0) connect$unix(r1, &(0x7f00000004c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000003000/0x2000)=nil) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getcwd(&(0x7f00000003c0)=""/134, 0x86) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r4, 0xc0bc5310, &(0x7f0000000300)) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e20, @rand_addr=0x5}}}, &(0x7f0000000600)=0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000640)=@sack_info={r7, 0x7, 0x3f}, &(0x7f0000000680)=0xc) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000280)) ioctl$sock_inet_SIOCGARP(r6, 0x8954, &(0x7f0000000700)={{0x2, 0x4e22, @empty}, {0x307, @remote}, 0x4, {0x2, 0x4e20, @loopback}, 'veth0_to_hsr\x00'}) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) readv(r2, &(0x7f0000000200)=[{&(0x7f0000000000)=""/5, 0x5}, {&(0x7f00000000c0)=""/137, 0x89}, {&(0x7f0000000180)=""/55, 0x37}], 0x3) syz_open_dev$midi(&(0x7f00000006c0)='/dev/midi#\x00', 0x2, 0x102) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000}) 23:27:45 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x40440, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000300)=""/4096) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}}, 0xa0) getpeername$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 23:27:45 executing program 2: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0x200000000000000f) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000040)=0xfff, 0x4) mlock(&(0x7f00009c0000/0xf000)=nil, 0xf000) 23:27:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) [ 359.668350] QAT: Invalid ioctl [ 359.712173] QAT: Invalid ioctl 23:27:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x487}]}) 23:27:45 executing program 1: r0 = socket(0x18, 0x0, 0x7fff) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x12, &(0x7f00000000c0), 0xec68f54) accept4$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000080)=0x10, 0x800) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x14100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x8000) 23:27:45 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffeffffffff, 0x8002) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000000c0)={0x0, 0x0}) 23:27:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:46 executing program 3: socket$inet(0x10, 0x3, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/l2cap\x00') ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000140)=""/81) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000200)=""/202) 23:27:46 executing program 1: getrandom(&(0x7f0000000180)=""/118, 0x290, 0x2) 23:27:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:46 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000000480)=[{&(0x7f0000000000)='S', 0x1}], 0x1, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, &(0x7f0000000200)=0x350, 0x0) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="7f45fa6632de8a24004c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000010000000000"], 0x57) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r4, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r5 = accept4$alg(r3, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)}}, 0x20) r6 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x2c, r6, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x11}, 0x40) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) splice(r0, 0x0, r5, 0x0, 0x20000000003, 0x0) 23:27:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fgetxattr(r0, &(0x7f0000000100)=@known='system.sockprotoname\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_dccp_buf(r2, 0x21, 0x80, &(0x7f00000001c0)="bae422a0a7bf04cb4a94bad488a207a29caeb894208cfe7f2e2fd7cd200204b19a45c761ba303212aa7c9383c893c04d195a9dd1b5284ad028a38965b1ad8d18ce93fc0e2dbc78e5c7df480425d34ef69f0ee17eb065d75ff732644566c0aa4209b425e425b58add899efed56e4484090b1911e5fe38b3ab9d1fa2fe5fd1d299ea9aa29fb3b7211fb6691c7588e1f29b3866be9d04550ad2867da6499cca982a6ae24f9a707f0cc6c400d0bff10a95d3508b9de6dc86586ee7b02d3977f56f6affc072ad99b45e50c8ef58e174d54c9fcd139c468965", 0xd6) 23:27:46 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video36\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) waitid(0x1, r1, &(0x7f0000000440), 0x20000000, &(0x7f0000000540)) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000300)) r2 = syz_open_dev$video(&(0x7f0000000500)='/dev/video#\x00', 0x49, 0x0) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f0000000200)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x2, 0x0}}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) timer_create(0x6, &(0x7f0000000340)={0x0, 0x3f, 0x0, @thr={&(0x7f0000000140)="9de983dd731bfbba125a56443700312e18f768a715743b32c1508b751e8bf2210337ad680864a2320c88078452745d8937406ce565efba1c6228ceee3e4bb4d34a8405607ae029adad04ff19bcd5ea4982b86b98e16cba13c8ea008317e19c12cc3340098cfb1aae7d0b7f5b1d7eed958a6a8be337abed0774b1d92adab6d78a415620dd00c603623e5ce033993b5b", &(0x7f0000000040)="257e377cce6046af55e334d3357b493e3ac441fe6f94095fadf42f4e874aa736cebced9305"}}, &(0x7f0000000380)) timer_create(0x1, &(0x7f00000000c0)={0x0, 0x5, 0x2, @tid=r3}, &(0x7f0000000100)) 23:27:46 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/158, 0x9e) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x83) getsockopt$inet6_tcp_buf(r3, 0x6, 0x0, &(0x7f0000002340)=""/141, &(0x7f0000002400)=0x8d) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11636860", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0xffffffffffffffe3, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0xc, 0x0, &(0x7f00000000c0)=[@free_buffer], 0x0, 0x0, 0x0}) 23:27:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:46 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x8, 0xf78, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xd, 0x4, 0x4000000004, 0x9, 0x5, r0, 0x0, [0x305f, 0xa]}, 0x2c) 23:27:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f1188b070") bind$inet(r0, &(0x7f0000000200)={0x2, 0x1000010000004e1f, @multicast1}, 0x22d) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="73000000000000a1642870d65af240a5345749517ca20000000000000020009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) sendmsg$kcm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="7f", 0x1}], 0x1}, 0x0) [ 360.695819] binder: 11552:11553 unknown command 1617453841 [ 360.701697] binder: 11552:11553 ioctl c0306201 20007000 returned -22 [ 360.717351] binder: 11552:11553 BC_FREE_BUFFER u0000000000000000 no match [ 360.815841] binder_alloc: binder_alloc_mmap_handler: 11552 20001000-20004000 already mapped failed -16 [ 360.848585] binder: BINDER_SET_CONTEXT_MGR already set [ 360.853767] binder: 11552:11561 unknown command 1617453841 [ 360.854145] binder: 11552:11555 ioctl 40046207 0 returned -16 [ 360.859804] binder: 11552:11561 ioctl c0306201 20007000 returned -22 [ 360.905326] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:27:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) [ 360.964544] binder: 11552:11561 BC_FREE_BUFFER u0000000000000000 no match 23:27:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f0000000140)={0x40000000, 0x1, "d4d6f49be5ddcad044191dbbed7bccedc584ebfc21a922409ef98175234c72ab", 0x8, 0x6, 0x8, 0x1f, 0x8, 0x8, 0x67, 0x9, [0x7, 0x2, 0x4, 0x5]}) connect$caif(r2, &(0x7f0000000080)=@dgm={0x25, 0x2, 0x7}, 0x18) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f35"]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)=0x4048) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:27:47 executing program 1: r0 = socket(0x1e, 0x5, 0x0) r1 = dup(r0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000000)={0x100000001, 0x10001, 0x1, 0x0, 0x4, 0x4, 0x7, 0x0, 0x6, 0x9, 0x9, 0x300000000, 0x0, 0x2f, 0xfffffffffffeffff, 0x7cb, 0x9, 0x7, 0x5}) listen(r0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) ioctl$RTC_WIE_ON(r1, 0x700f) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 23:27:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setrlimit(0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000100)=0x40) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto(r0, &(0x7f0000000780)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a0755ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2935a43c0db2cef01e23933caac8c3ea", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000e80)="d763ec98de31f5dc47bd7ae5eeceba2e977e432f103b988c19d71150515b1e85734b186237ec9b9430fec0a3117d1440a9c30c12723d46fc4454123028fb5730ac9eb53022e5108d5e6f8fa861b991fcb0123281d4150b0506e8f00c4590b571e43dc126ea669e8e4e2c88f4b8cf4b4540dd7d1bb2981a7fb052afed9c842be23349319c9ef8d893fd656f968ea7e389dc9d942f7a88e123a00f0a215c4281e732e613eeab652fcd162b62bc2d6707625c5d46cefdefc69190f2c3cc9560781c21591b8df9c0887f4c6efd4bc0dba9d990422bc99da74205708160bfaab1b0b1ec814cfec3af29c8f6506c540115c1871c255da471697e83f03269ec8abb0867a224d1045da148a79669e03208672919fc140aa8c4ff0d3e642be95dcec333a9a2fc051f192ded8fcb9b911f77809a7c1374c036c89cb883ec019971f8d6896625162f5aeaa210cf6fd311181bf817fed23908a4615bcba8690fcceec8f92eb500be5c40f62ff070e58c6c6a99f4cf26241e3314a04363d7ba4163ea381a7b3bf8a76fdf359aacbbe058673cc882f08b3343c85d1f9914f81ef6bbaac8ef5f8326f97836f2f3269de8a2371bd9da4f6405b865f1c831508d58d40793be64cc2bf2e6dbd7bcf9d9f71dbfd6a5e294ef555d5297ab5d297a35a1753231c491d74e66a660412c84510e4cdb6e0c966ad63645c6ecafb4c924c922e36dce70c3fc159f5d11bdca4ac8a3cb76c3b616f34457e4ef4686126c00a9aaff6fe93c211c6000dc1d831f1c95a052749318b9c03bc0df7cd8a27cdf974b263843ec7c273b185b2509a9ec0ea1510a0b1f577f6f1ee45445f18187e8284b6eecd6e72efe7aef62bfd2e6d556371365e3f4babc8228c53343ed6c7c8fbb0a48f6ddbdc6b87943723d806b003cd793d67ae575674c5a24fe04b9e11c7c97f10ff38890381fb39d2ae974ea4230267367ae9f1c6359ec1096587b4d4bfdf92c86d8ae7dab8f4b33a1c7de4f5766bf9fb9e0c9bf630aaa0c096f018e70d779894accac73290d77229f8fee36a435bc779a100bc0d9a81bb4ebfbd6dac90da7f21e56fccb4e1851081c58b59714e3973af585a09b3578255873e62b0fac91db58968f4358178f1066b1ff7c3f479beb4c18a74b2fc4e6fbaca32ba6bb2a62210521b3343dca6a7127422c7b9c52a6a88d9b938c44013dae573db8c97b136b92928473f8aa1287d7c009254a4f23cf90beb54e1edf4e581876046c6897e6e3959c3e4e41c37ef02bcbc23863079a691e86a6d916543d60348cb833734908b8c0c4956fecdd4cf1b3803b2e5fa3842d4b07c4210ca4884f1e86d7328ed5450ed89082339c6716910eeccef299717d3c6edfb9f24348717bb57052d5db7f93ba3e79e01dcb01d9de45a2b4794f37291d925ae2b20974f61a99ab6667ec0ecfb82ddb6e55bad4b0392c41ad6431c8ceefab8f945671d6a59e7c57c1814a7dc86470ef0ffc185fff02a3173f4ebde8098688f8176d3425ed07e46eb849abd969c1d08cc14bd910c19b346253036cd33f7c716de190bfcaa8a0a0b7ee2edb2f667670ca700961fd07fd534eb44f7694c5db0f5e09472a0e9e57dfbbaf50ab5cbb23793abe24375b016bb9185321f087b37b83e811d167fa83b9b00b479adadfe631b545bfeac5927b78788fb2c1dc6058aa0acacfb4c66c4c6ad607c52cafe68cac79baf39b093aa2023f8045a919642c7d213d7377ee59ea3e574230bc5f15003847b6d596b00a00ebbf27add341dcbb6a4e14f4c692334e340343a76d5b6cb3c10fa24d6b424194aab7c495da522f3ef52c95890d711d2e9d4ac29a28b17dc5c81b316843d31d65f1d21e1e9fd1a2e487032acfd8bb7b69aa0ead8741dd2ebf8210d2c4c4e15d33642983fda67f4f0f26396a9ccd0cb3b9dc501f5d2ade35e0e76e8fc4de5b0de2faa8bd10a3c5ef13fdb1655011a497752d56c634df5e2325a034a5ed4d9f429daebd90ba2c8ff3f7a66f91e20a54fc41fc185c43f9dd1ae9d481a59b450f3164f5e1f337c3372d868fbf50d84b2ec6d02ad0b6487b3df0cbeb3c8e3ec75fd9f3232bdf2c0f7cd2b61c6b2e08127a5793bb7943edad40ff47c21a608cb53a6c4915091a7b93c3fa7f1fbfed90ecebee6b3578775a211c4a957c2ee383e0a4df2401b43e710711df99ffc8d3c45910cb91b3308ef623af973e1685aec8267588af3c8918b5339a2fba33a7d524ac8b45981b6224f4fa1f645d2201e4479ada955aaf4cc227d678064b52ddf284cd", 0x64a, 0x0, 0x0, 0x0) 23:27:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:47 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x501000) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f00000000c0)={0x0, 0xff, 0x2, [], &(0x7f0000000080)=0x4}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x800000000000000d) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x1, 0x0) unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000300)={0x0, 0x1000}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r2, 0xfffffffffffffffe, 0x10, 0xa2, 0x3}, &(0x7f00000003c0)=0xffffffffffffff25) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) fcntl$notify(r1, 0x402, 0x6) 23:27:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:47 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x501000) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f00000000c0)={0x0, 0xff, 0x2, [], &(0x7f0000000080)=0x4}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x800000000000000d) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x1, 0x0) unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000300)={0x0, 0x1000}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r2, 0xfffffffffffffffe, 0x10, 0xa2, 0x3}, &(0x7f00000003c0)=0xffffffffffffff25) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) fcntl$notify(r1, 0x402, 0x6) 23:27:47 executing program 2: syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0xfffffffffffffffd, 0x800) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x7ffff000) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xe7c4, 0x204041) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x2, 0x11, 0x0, 0xb, 0x1c, 0x0, 0x70bd28, 0x25dfdbfd, [@sadb_x_sec_ctx={0x1a, 0x18, 0x9, 0x7fff, 0xc7, "fe8c8e53823975d23dad461a0f7bf65037badd02e51db2378b88ec66aa5d47abc94598c723e252c2bf4a8c4e4311b874de658c6feffa4e1b330a56d7cf0e2708b52166a9abba2519b67410c596be254150b1e4834b9dba26a8517b2977e5770ab1c55d6c0fa4016e010bc3babf872ee12065d77c7b337917279c13e669f72acbf9e534a707640b94922183e6d9a6fc0105af35b90e7319846ea33b6316909a268f11e87d6a06482f247a68015708b7d093c48d28d87317c80821550435b93e175b1f828a3cb684"}]}, 0xe0}}, 0x8000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000240), 0x4, r2, 0x30, 0x1, @in={0x2, 0x4e24, @remote}}}, 0xa0) prctl$PR_CAPBSET_READ(0x17, 0x23) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x106, 0x1009}}, 0x20) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'N`T\rO\x00\x00\x00\x00Q\x00'}, &(0x7f0000000040)=0x41d05b454166cbe9) 23:27:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=0xc) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r1, r2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="01c80001000000000100001e49e6d657f2", 0x11) 23:27:48 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0045520, &(0x7f0000000080)={0xfffffdfd, 0x1, 0x3f, 0x0, 0x0, [], [], [], 0x0, 0x1}) 23:27:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="0500ffff000093b6dc371becbda300009500000000000000"], &(0x7f0000000280)='syzkaller\x00'}, 0x48) 23:27:48 executing program 2: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) r4 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xa0, 0x101001) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0x0) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x17b4, 0x1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 23:27:48 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r1, 0x1, 0x3, @broadcast}, 0x10) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000000c0)={r1, 0x1, 0x6, @broadcast}, 0x10) 23:27:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = semget$private(0x0, 0x7, 0x18) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000280)=""/201) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000080)=@HCI_ACLDATA_PKT={0x2, "1de898bf27c893882ccd240e6d5e847e0cee98e355193eceaac762af1b590e0e52"}, 0x22) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0xffffffffffffffff) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_GET_SREGS(r4, 0x8138ae83, &(0x7f0000000140)) [ 362.638559] device lo entered promiscuous mode [ 362.732671] protocol 88fb is buggy, dev hsr_slave_0 [ 362.738474] protocol 88fb is buggy, dev hsr_slave_1 [ 362.755632] device lo left promiscuous mode 23:27:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:48 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffa000/0x1000)=nil, 0x1000}, 0x1}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffa000/0x2000)=nil, 0x2000}, 0x1}) getegid() r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x2, 0x200) write$P9_RLINK(r2, &(0x7f0000000200)={0x7, 0x47, 0x1}, 0x7) 23:27:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = syz_open_dev$dspn(&(0x7f0000001480)='/dev/dsp#\x00', 0xd5, 0x20080) ioctl$void(r0, 0x5450) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f00000014c0)) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x14, r1, 0x8, 0x70bd25}, 0xfffffffffffffe4e}}, 0x0) 23:27:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:49 executing program 1: mlock(&(0x7f0000000000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x2000) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'veth1_to_hsr\x00'}}, 0x1e) munlock(&(0x7f0000000000/0x4000)=nil, 0x4000) 23:27:49 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) unshare(0x2000400) r1 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@nfc, &(0x7f0000000000)=0x80, 0x80800) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x3f, 0x5, 0x9, 0x5, 0x81, 0x10001, 0x3f, {0x0, @in={{0x2, 0x4e20, @remote}}, 0x4, 0x0, 0xf1ec, 0x3f, 0xfa1a}}, &(0x7f00000001c0)=0xb0) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={r2, 0x400}, 0x8) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) 23:27:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0x2) r2 = semget(0x2, 0x4, 0x200) semop(r2, &(0x7f0000000080)=[{0x7, 0x10001, 0x1000}, {0x0, 0x1, 0x800}, {0x3, 0x0, 0x800}, {0x4, 0xb7, 0x1000}, {0x3, 0x800000000000000}, {0x7, 0x3aa, 0x800}, {0x7, 0x3, 0x1000}, {0x3, 0xffffffff80000000, 0x1000}], 0x8) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0xf) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) sched_setattr(r3, &(0x7f0000000280)={0x0, 0x1, 0x1, 0x34d9, 0x8, 0xc5, 0x3, 0x5}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x1ff) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0) clock_adjtime(0x6, &(0x7f0000000100)={0x7, 0x9, 0x9, 0x7fff, 0x3, 0x2, 0x3, 0x3ff, 0x9, 0x10000, 0x8001, 0x9, 0x80000000, 0x4, 0x7f, 0xee, 0x1f, 0xb72, 0x8001, 0x6, 0x2, 0xbc0, 0x8001, 0x893c, 0x6, 0x9}) socket$inet_sctp(0x2, 0x5, 0x84) 23:27:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x400100, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000180)={r1, 0xfff, 0x401, r2}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, 0x0, &(0x7f0000000200)=0xfffffffffffffe1d) 23:27:51 executing program 1: r0 = semget$private(0x0, 0x7, 0x300) semctl$IPC_RMID(r0, 0x0, 0x0) r1 = getpid() r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x200) renameat2(r2, &(0x7f0000000080)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x5) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000040)=0x1) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x4, 0xffffffffffffffff, 0x0) semget(0x3, 0x3, 0x4) ioctl$KDADDIO(r2, 0x4b34, 0x3) setxattr$security_smack_transmute(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x3) creat(0x0, 0x0) 23:27:51 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8140, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000040)=0x9) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000080)=0xf0e) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x40200, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000140)={0xbb0000, 0x9, 0x400, [], &(0x7f0000000100)={0xbb0973, 0x0, [], @ptr=0x1ff}}) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000180)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f00000001c0)=r2) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f0000000240)={0x0, 0x3, 0x3, [], &(0x7f0000000200)=0x7ff}) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000280)=0x94) fcntl$setlease(r1, 0x400, 0x1) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f00000002c0)) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000340)=0x4, &(0x7f0000000380)=0x1) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x201, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000000400)=""/166, &(0x7f00000004c0)=0xa6) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000500)='[nodev[.') getsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000540), &(0x7f0000000580)=0xb) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000005c0)=0x7, 0x4) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r5, r6) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f0000000780)={0x1, 0x0, {0x8, 0x10001, 0x4, 0x84bc}}) syz_extract_tcp_res(&(0x7f00000007c0), 0x80000001, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000800)={0x0, 0x3ff, 0x3}, &(0x7f0000000840)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000880)={r7, 0x6, 0x10000, 0xffffffffffffff02, 0x7, 0x1}, 0x14) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000008c0)={0x9, 0x34343459, 0x3, @stepwise={0x4, 0x2, 0x6, 0x7, 0x1, 0x3af9}}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000900)={r1, r3}) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000940)={0x2b}) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000980)={0xd, 0x0, 0x1}) 23:27:51 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/btrfs-control\x00', 0x8000, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000600)=""/193) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x6, 0x1000000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000280)={0x0, 0x200000020081}, &(0x7f00000002c0)=0x300) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000300)={r2, 0x2}, &(0x7f0000000340)=0x8) ioctl$FITRIM(r1, 0x4122, &(0x7f0000000380)) r3 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r1, &(0x7f0000000700)={0x3a, 0x37, 0x1, {0x1, 0xecc, 0x2, r3, 0x1c, 'systemvmnet0bdevGPLvboxnet1#'}}, 0x3a) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x6, 0x80002) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f00000003c0)={0x2, 0x359e, 0x8, 0x1, 0x1, 0x1}) sendto(r1, &(0x7f0000000000)="53113a6f81239016382fd6736e9e5b9572f538203a894705494205bbb24a22e4adb66fdf7a1c4b3c8bf27f3eee70f0df04ccd4755e006e11183f0993dc623432a3042d", 0x43, 0x20000000, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x2, @multicast1}}, 0x80) r4 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000400)={0x3, 0x2, 0x1}) readlinkat(r1, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/131, 0x83) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000500)={0x77359400}, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000540)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000440)="091124243238f210ef89816d4aeff10088c9d07031bdb5cba81c7d79dcb1bab470ec79576d1c7d58178ecd15b4db4d274d391bacea950d913d677df79b71b8b99d8c24ee7e787b2351c3de1aad0c03f4c7c05f6b2b0e4c924181e4ff6125e1a26f89b8370e67192f2926330c80797b1e60937a323c3d52061af16d56023e0f3f50c29235433dbf0db7f7f40b5f8307088feadd153de2", 0x96, r4}, 0x68) 23:27:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:51 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7, 0x40) flistxattr(r0, &(0x7f0000000080)=""/89, 0x59) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x9) ftruncate(r3, 0x8200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x40000000011, r4, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:27:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="680000001600100726bd7000fbdbdf250200c0ff", @ANYRES32=r1, @ANYBLOB="08000100e0000001140003006270713000000000000000003fba0000340003006263736830000000000000000000000008000100e000000108000200e0000001080002007f00000108000100e000000100c6f34d184737144ae1c69d2eb0401c82e09b5b9f1e55ed8381db74dcd8fc9caa4ab34f2fc44d0c4188cd0b44f1246ac4b1e5e56620a91a4609cca07f72fbb0da95aecdb327636395f617585105f84da8fa6459249a04fa72a783cf1b990f9305d58b7e1286d7d0cc010bc0740fa2dfacd1"], 0x68}}, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x2101, 0x0) getsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000000140), &(0x7f0000000180)=0x4) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)=""/58, &(0x7f0000000080)=0x3a) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0xb0, "6964faad70c51c1cd6204ab78b0c4b6ab096ce48504e3e84d03822050f041dad144ce3c1105dde0006aa312f3526f2cbefa0d7b9a68b4c1d487ef22223d0724d8e60140ab9a55a5f74d30a16e1c15cb4043f7e7848988bb91768da0604a10b9b19e74f6c9fb2251f3cbeb43e87355f5d2e17a767e56e86460a8016075afa50677abb34471f5f3287c4168ec12c0bae159f718d7af5fa6d87dfac38d927568fcff4a848ca6ef0cd2e6ab3c54627916bc0"}, &(0x7f00000000c0)=0xb8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000400)={r3, 0x200}, 0x8) 23:27:51 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14, 0x80800) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@multicast2, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000000340)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000500)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000640)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@ipv4={[], [], @remote}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000780)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) accept4$packet(0xffffffffffffff9c, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000940)=0x14, 0x80000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'team0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f00000009c0)={@empty, 0x0}, &(0x7f0000000a00)=0x14) accept$packet(0xffffffffffffff9c, &(0x7f0000000b40)={0x11, 0x0, 0x0}, &(0x7f0000000b80)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000bc0)={{{@in=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000cc0)=0xe8) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001140)={&(0x7f0000000d00)={0x414, r1, 0x100, 0x70bd27, 0x25dfdbfd, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r3}}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0x1b8, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xb4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x10000}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffe00}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x1ec, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1200000}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r13}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}]}, 0x414}, 0x1, 0x0, 0x0, 0x4000040}, 0x41) r14 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r14, 0x114, 0x8, &(0x7f0000000000)=0x3, 0x4) 23:27:52 executing program 2: r0 = socket(0x1e, 0x4, 0xffffffff) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e20, 0xb4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0x45}, {0xa, 0x4e20, 0x4, @remote, 0x6}, 0x100000000, [0x0, 0x9, 0x5531, 0xb56, 0x1, 0x8, 0xacc7, 0x3]}, 0x5c) sendto$inet6(r0, &(0x7f0000000000), 0xffffffffffffff84, 0x20000000, 0x0, 0x0) close(r0) 23:27:52 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x16, 0x4, 0xfffffffffffffffd, "cef1f892d3991637a1547978dd1d020f", "86b5c3cef8ab7221bcc4144be7db683a4c999c"}, 0x28, 0x3) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f00000000c0)) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc05c6104, &(0x7f0000000000)) 23:27:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:52 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/116, 0x74) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) close(r3) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000480)=""/132) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:27:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) [ 366.623355] IPVS: ftp: loaded support on port[0] = 21 23:27:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) [ 366.798136] IPVS: ftp: loaded support on port[0] = 21 [ 366.994285] IPVS: ftp: loaded support on port[0] = 21 [ 367.273456] chnl_net:caif_netlink_parms(): no params data found [ 367.398932] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.405777] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.420417] device bridge_slave_0 entered promiscuous mode [ 367.430358] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.437155] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.445889] device bridge_slave_1 entered promiscuous mode [ 367.572405] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 367.588228] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 367.630021] team0: Port device team_slave_0 added [ 367.641603] team0: Port device team_slave_1 added [ 367.748388] device hsr_slave_0 entered promiscuous mode [ 367.803598] device hsr_slave_1 entered promiscuous mode [ 367.975470] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.982160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.989400] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.996155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 368.164663] 8021q: adding VLAN 0 to HW filter on device bond0 [ 368.177697] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.194439] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.219470] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 368.299442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 368.307603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 368.324907] 8021q: adding VLAN 0 to HW filter on device team0 [ 368.360902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 368.371372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 368.380042] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.386692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 368.433242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 368.442539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 368.450941] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.457685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 368.465788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 368.475556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 368.485189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 368.494476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 368.503542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 368.512960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 368.522038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 368.530641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 368.552309] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 368.564429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 368.599946] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 368.624817] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 368.635114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 368.643747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 23:27:54 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/116, 0x74) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) close(r3) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000480)=""/132) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:27:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x353, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105511, &(0x7f0000001000)) 23:27:54 executing program 3: futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x0, 0x0, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000040)=""/243) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000000180), 0x42000000) 23:27:54 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/116, 0x74) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) close(r3) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000480)=""/132) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:27:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000007440)={&(0x7f0000000100), 0xc, &(0x7f0000007400)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001000130300000000000000000000000058340319ea3c10272a214c93b4e9ed59cbb372b060c97f9cae8c8f56b0f5e333f311177810e003243fd496cf045bc45b4378cd967cc80ff5eef4a7d967ac8991be40560b62cdfeeb555acc5be11fec320ca50c57953af56134130e2ffb0fb554197a8b08766b216ac4459ae451bf66975ca733aecf700ef7b467c49204", @ANYRES32=0x0, @ANYBLOB="000000000000000020001200100001006970366772657461700000000c0002000800020000000000"], 0x40}}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000200)={r2, 0x3f}, 0x8) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000140)) [ 369.117910] IPVS: ftp: loaded support on port[0] = 21 23:27:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) [ 369.199996] IPVS: ftp: loaded support on port[0] = 21 23:27:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xe10, 0x10100) ioctl$IMSETDEVNAME(r3, 0x80184947, &(0x7f0000000100)={0x8f, 'syz1\x00'}) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000080)={0x18d, 0x1c, 0x800}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x7fffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="7a3f22f1b992e4ae58e8b1b54662335835d4836742d7a3f62f7f291dd183591fc42f4626f26627fb64b96b596779f234532fe8b0ecc3798590adffcd756ed60709f329910b1e7d6e8635a6e28230891534aacc082d7b5ab06c37fba1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 369.294651] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 369.387485] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 369.463644] Unknown ioctl 9218 23:27:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:55 executing program 1: setrlimit(0x7, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc(0x0) r0 = accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x80800) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x1f, 0x2, 0xec, 0x101, 0x9, 0x100000001, 0x8, {0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xffff, 0x3f, 0x401, 0xcc7}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r1, 0x0, 0x5}, 0xc) 23:27:55 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a00000700000000000000e200000005001a0000000000041727fbb0fde73939ca5dbb8ab515da00005a6a1a1e3ed5ff5d6900000000ff"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x6, 0x1, 0x9, 0x1b, 0x0, 0x70bd27, 0x25dfdbff, [@sadb_sa={0x2, 0x1, 0x4d3, 0x7, 0x3, 0x67, 0x3, 0x80000001}, @sadb_address={0x5, 0x5, 0xff, 0x20, 0x0, @in6={0xa, 0x4e22, 0x7, @mcast1, 0x1}}, @sadb_spirange={0x2, 0x10, 0x4d3, 0x4d6}, @sadb_lifetime={0x4, 0x2, 0x3f, 0x7, 0x1, 0x80000001}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x6e6bb9, 0x4f, {0x6, 0x3f, 0xfff, 0x8, 0x0, 0x3ff, 0x0, @in=@rand_addr=0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}}, @sadb_spirange={0x2, 0x10, 0x4d3, 0x4d5}, @sadb_ident={0x2, 0xb, 0x3, 0x0, 0x4}]}, 0xd8}}, 0x20000000) 23:27:55 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x80) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f0000000140)={{0x300000000000, 0x3, 0xa626, 0x88b5, 0x9, 0x1}, 0x10001, 0x1, 0x40000000000}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2) ioctl(r0, 0xfffff7ffffffffb5, &(0x7f0000000200)) 23:27:56 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/116, 0x74) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) close(r3) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000480)=""/132) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:27:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, [0x1388, 0x7fffffff, 0x100000000, 0x7, 0xc0, 0x9, 0x8, 0x2, 0x2, 0x42, 0x80000001, 0x2, 0x9, 0x1000000000000]}, &(0x7f0000000040)=0x100) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000080)={r1, 0x1}, 0x8) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) 23:27:56 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) 23:27:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) [ 370.313778] IPVS: ftp: loaded support on port[0] = 21 23:27:56 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x41) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000580)={{0x80}, '\x00\x00r\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) fstat(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) r8 = getgid() write$FUSE_DIRENTPLUS(r2, &(0x7f0000000640)={0x230, 0xffffffffffffffda, 0x7, [{{0x4, 0x2, 0x8, 0x9, 0x6e80000000000000, 0x10000, {0x0, 0x73b4, 0x5, 0x5, 0x6, 0x4, 0x7, 0xc3d, 0x9, 0x7, 0xb7d9, r3, r4, 0x0, 0x401}}, {0x1, 0x8, 0x4, 0x8, 'GPL&'}}, {{0x2, 0x0, 0x1, 0x0, 0x101, 0x401, {0x5, 0xffffffff, 0x3a, 0x8001, 0x5, 0x5, 0xf103, 0x573, 0xfff, 0x5, 0x1, r5, r6, 0xfffffffffffff6f5}}, {0x4, 0xc7, 0x2e, 0x800, 'systemnodev&vboxnet1GPLcpuset,\xb9selfselinuxGPL:'}}, {{0x1, 0x0, 0xfffffffffffffc34, 0x60e8, 0x7, 0x3ff, {0x5, 0x3, 0x9, 0x1, 0x80000001, 0x6, 0xfffffffffffffff8, 0x46200000, 0x400, 0x3, 0x2, r7, r8, 0x8000, 0x2}}, {0x2, 0xb91, 0x20, 0x7, '\x00\x00r\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}}]}, 0x230) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x80}}) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x401) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{0x0, 0x100000001}, {0x80}, 0x0, 0x2}) [ 370.351618] binder: 11790:11793 ioctl 40046205 0 returned -22 23:27:56 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x41, 0x0) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x8, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x0) write$nbd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="060000fb000000000000000000000000a3af41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"], 0x68) r2 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x5, 0x44002) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000180)) fcntl$setlease(r1, 0x400, 0x0) 23:27:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4, 0x195000) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000140)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000040)={'mangle\x00', 0x28, "10d96b42bc0e19468fa74ceac3476f90a1cd29fc02a43cbf46f7e4449d3ff3b4313286c59da8865a"}, &(0x7f00000000c0)=0x4c) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x1, 0x0, @pic={0x0, 0x30780, 0x0, 0xffffffffffffffff}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)) 23:27:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x6000, 0x0) write$P9_RLERROR(r1, &(0x7f00000000c0)={0xa, 0x7, 0x1, {0x1, '/'}}, 0xa) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001a00)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000001680)}}], 0x1, 0x0, 0x0) 23:27:56 executing program 3: r0 = open(&(0x7f00000003c0)='./file0\x00', 0x20141042, 0x0) sendmsg$tipc(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="971471d2262754f8ee25ca83aeaa571437cd7be3ba6f2cd091ff24", 0x1b}, {&(0x7f0000000100)="7068ee8a2249f3dfb5c3255c9b8891a7fb726ad614b9fe37eec0200679aabf06a4503d395f291699c3cd6e567fcc4ef6a9b4ea52063d183503f624769a74d9bbd11ea7b64565cefb0306923f230298526b373cf56aad877231de8e8824cb0d24aafc00cf4f190b6c3dddf8da", 0x6c}], 0x2, &(0x7f00000001c0)="7d5c832a446cf2c17cc80c79e354d62621424c984c", 0x15}, 0x40000) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_bp={0x0}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 23:27:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x40000000400200) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$capi20_data(r1, &(0x7f0000000080)={{0x10}, 0x6, "9030685d77cf"}, 0x18) write$P9_RFLUSH(r1, &(0x7f0000000000)={0x7}, 0x7) close(r1) 23:27:57 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/116, 0x74) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) close(r3) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000480)=""/132) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:27:57 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000240)='.\x00', 0x80000002) r1 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ftruncate(r3, 0x0) sendfile(r2, r3, 0x0, 0x0) 23:27:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x101, 0x800000000001, 0x2000000000002}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x19fff, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000180)) ioctl$VIDIOC_REQBUFS(r0, 0xc0585611, &(0x7f0000000100)={0x0, 0x1, 0x0, [0x2000000, 0x2000000000000000]}) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f00000000c0), 0x2) 23:27:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x1fe}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r1, 0x1, 0xaa0}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fc) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0x7696c0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0x13, &(0x7f0000b67000), &(0x7f0000000000)=0x4) write$capi20(r2, &(0x7f0000000080)={0x10, 0xff, 0x4, 0x83, 0x7, 0x8001}, 0x10) [ 371.649541] IPVS: ftp: loaded support on port[0] = 21 23:27:57 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x80000000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x2d}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000080), &(0x7f00000000c0)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 23:27:58 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="854a6654ad5b1bf378f2e45c0064b41bf071492069f0e89eee0d93b162a5bf66956fe06e31413553fdbaa3031e1de82614bdf12b52396713022b7e65486890845ab291488f4447720448491f91c683dae18ab27cf4b485ab88d2cb03c298d883f3ae271be257215c63d006e4277faf2db9e8846972b6d984e651ae04dabb804969f125827ccf7efc31d0bc40c589c25c6b1b209aea372428dd9ab1db22ca45b9bcdb5e9a8c5c6a02b642da73dfa799b1eaad520a4876406c34783c99f003e673933b3bdf9ea090d2b854c8bf556a449c28fc4cb8b754a78adac925b3d8046bfcd822deeaee4d386d691b987ae86632838d9094d40ed1994b4bdf4af50bce222226c0550e1a9f1698170d6da3c7bf6f658715898807a1ee3febfacf97f3dbc7556bdf9abdca485f10d9a59c433221d5fd2a659e703fc1b3c3c9ed7b1630a034da7f638a38740898f4dd127ec290a578fbe8596fe01832d6c2c29887e2ef276386f1769ea444f5da471f2abd34dd3f81bcc464584ff6c27e05c94a9437fd41d754c188de2af62e5911899fd8b5b6896c2581c411cc60b6b8988c85f0259520a53e77e46af1d5efb5885316d54ec40d25b266866e4d17d1e5daa5803d55d745ec6cafb1967150d3fc9f4f7c047b870f41b300ede23abe9686b890c629fa4b304063aaee796121e7a7d60fdbf948f3aa88b866dd177b13e891d31659931450691bfa81fe4d1844aaf676cfbf69baa778b903225cc86d5ed05ac4bbb50cafd68a7d29f431b3979fe92fcca157634361228bed31b19128ae3fcd360b149a4e4483279ff456ed1530b27cea941efdc0b105b9efaecdb6fe6c515638ca89080485d689fe464ead1d3b33254eb5a6f58746a44353f83a9708952d94c955b3db20d99ca5172ba4d289902b167cc06d4db254e567ec12b3b431635e425b3c0804211d470dc6d8130ca011a828bde0d5a581ec18fb86c929615ea65b9a3d5a1e1997e79c9018618da250a4382d49abac6465d48672a554341a09282958e3f1fd81de360759aba526705e0a3c92b8894d06ef840e8cab7fca886498450f8471c1b71b1238644594c577a4d77deb4715f0cc72bce91b06a8d309958f84172bef0b595abe8eeb4d3f5d3c670eefa31318847461191b26a52540ea6aeb46730a95c60b3c47cd1f6310109c7f76e7ac3752a48f83b47707b52f882bfbe6cafdc8cade14098ed328dfb003dcd19d82ea6d46382ccfc4f53b1113d0d6b4be2a721149843ee8630efaae3292f86151f43d6e6ef1f60e41ae9ad07cc914124a43efdf6a3c837e5288bfe64f9deb2839fc531f6dbaca94c79643f52048f325d3e76beb5667b795a84f9fecfc67cea55380a2ba671752f7d76958547db9dd9813233ef7933fe361a6acdb342e335e1137813ae282cab33868a32ddb6fb6f3d115c3d41e3e79729b0f294c0390e9bc5e534dcd639a46107c2837ebcacb03128f75bc5891c85346a4b7a856cbb83f4559688b2466a8f387e16a0042ec3a2198fafd95a834da427fc0915a7ed1949fa10b52931d83e68e0ffee6d0868541288baf6808bac290e5b9dfecd07289b47ca070a6dd40cd883399bb8148d64b3c78713aa2f846a62352e70359411e2f43c767769eeef61468acc8a00aeefc2b60c3bba7a01e2b488309403a91694e8e2769df45c4c72e84fd68fc35840c786eb3059b577a90341da876bf506a51948944ce652f58f93620924beffd39eba29727946f64d2e84af86d43382c947c8084f850436dc4299fff65e0f238470d98ede7e264c17079dc77ea86ebd07f766a05ee7c5704793e80b5f3e3fa5fb40aaf162df14762b9ee8b2782b4def718b9504d586d54b6c7a305033d2db81b2a2a4eaaffd3486d82c16e156429d2bee8c3abe713aa7fa236904d3181e03103ce1e06fd9b1c033a5161178e459eaa21374a151b4ab8cc622d5450d0b35d5875c908d61a5cbd1130f5bd0830d9e28e584a6d9515a878e08029450c5f2a97b4011e80e744702d3153bc12f98cdb73e80f6d29520c3cfc43318e4d567ded128cf4b1991f7e175265c60fc290f86311718b08acec28728fd739d965fd7b56d5468346a662a8591a832459cb0a80a5d034520b339ad52a1ff5c0581056b8ea64517adb2f4cfd4e0d628eb1b4090a3be95f44c107f3e88bd20b9ebec3994a32b51bb266c36c8b4ee2a12bece429d71dab78a3ae53f7ac7dfc969be35ca9f33fd5acb561710dce06350667d9069b9843218f5ec8055e7cdd5de480efbda3f0df17613b62159e1a9e067b94650bae8cabf47c412d1b2296e6587b56871ec5b2d5551ad3592315e11e5d48421e86e51823fa01101d1fd38e5aa2177abb1924b02360c3f8588c5ad0374172de15d27ae6a1aa57465b9c517ce3123983e7d996df1bea72cfe0f4af9335c7acac3a490fe663a6f279c52322d3fbb8c30ba35090182cfdcdf3d3dff828a1e4ca79321f0b21ce3ed89fc564d6a56fc190221250df722c6d703e41085ffa98e5c696df8458d9c22a9ee3e329bd73672d522755df380772381ee3513976a7ee2629862ef3e142c1f1068603fb4cb059b312fa242304bb220da8b28f51eb1f41ed6069842d54173678014132e1f5061f49a3cb91790501793559d66b61f3465f411f55facb348e77cae8e1b1cc1b8c97f50af5d3e6c0a26fa653304cdc314f872eba354512464767b44d328caa706d4f721410e524892345db152b3b6cc9d361a210993c2a2e88daf61fabbb03736d7ab6e3a96e6303fbc7d3ae2664619aed98e64c8be5ff68db7dc50baa1af50ffa4c012ad9008a1ac344bb1bbc819b3e7f910de8b8c9ab8069faba55186068f5a0a18264f4bf3f7e36b8823ff620ada847d3a0154d340bdcbbe6157cde6893159cf6dc1655e3350146ec4e1f507d03a8d5c6ccf362eae5d79b19e4c326903d62e837c56003eb2c6e371707754c2c66a3a6cbddd86bc62ea3a98b575fb4e62926153f37adb979dae63e7b87f2dd707ede431381d7557f9a8441ead87a1bde5f497e186ae0dd1993166644927d4fa51e57696f3820f7dafcbdde4de84a01844389ae4c1eca9d91ee05861c146aaea49a7876a355daed1681bccd44d53add319ae9a7314623ff56e01b0ea03b3181c1591e1173f64b49b41defaff04414db4186f88145143cd3aaaab13d31989965cd2fd72e579444495fe6a33ebd45cc39db552a9822a888a4d1ed5ca4cabdb2ada4ba382ce1146079c6392520e110c99b9372298c590d24fc27cbebf7a559e55cd318274a63a288519ff31c64ecdfc7e4739fd6a38e89d897b27afe0498e7d79706886604cc023f9223f74d3c76efa73bb1030c12685bffeabca6a1d017fc95a1bc4523befa05cd8d3dd2b4a8691a6bd6062ef2457166a92d35b8a2f77908bccc55540737a542f00ed0fad6d8584b18814af1cfb11d8133451adfb8e0ebf69ad9527063ca9bac874ecae6053cfe1e559c8f99a197c046216c671c8236039eaca63e25e048e9509b1dcb8b6e92d8891de34edce6b5077eec1f3075c05f56437460b872d67fb0004981e6f0f219f17ecb260f3e9d26a16ba42a6de909e91ad27107a5a5288b3b3242c4ce0076369aea696db11828b3e3c5beceddca35edf38f362efd2d5fc272a5980afc8fa669bdb1030052e312734c8e7c89dbb9b76020089b4980b21f68b07642a14232e4f9beeeff38fffb29088630f6fed1a22e06bfb5e5c7e85a4ae0b37da834f6986188e593dafe35d1e11a9b115bb1c33e18a1f6886ae8d9af03b81264c893130d54bbdb3d2f4c0ab73c3efc0545dc3a3f32eddfcd9844e7ee989a8ff5edf974be8944374aab80037886a20149660129b02580c4f1fbc51b6eddb419989ca006ec5d6c0f7db98a0588a4f9b2c92eb5b1e1f2b32456d9c202a54655ed2876c61bee530d48a045f9a44221229e7a9edb70ec770f2d5c2c6fc087b5407c7c59bbab2ab64ebe54b0a3a18f4d5ad25e3198a4ea0e1772cc6b2ac7cf2a9baa2e0f73eccc7a2631086b78b5f5afa5d7af7942b5adcdd8015616d13029116a0890d7db6f7ff874a6ec41779faa4a4110381b138e9fd7afb6709ba3f238270b1de7aabd38f7c20f168950793912e6a3edd87ad0ffe19006e1cbf0ad165c1c45bd2462faa5dfa20580be6dde88b0529242eafc7b0e1111eca2b3d435d570bc09413b9869d3887ba8dc86084947f30100f68ee0a99f168ea040cdec67c6273781a7cfd7a3d3de588f9a2fc702f40db44e1bc2c6d159a9e3d775cb4a0ede0dbf4a3ca3d8feaf88b94afe3dd724b4d15763d7206e91a5d3cf3e04e37a9869070cbccf26c968c27528762d82f8bc09611f75879de8c1d72e60baec6afaefc882d736aa6e7cfc24137ce7a090afb907ad84311a974d3fe8ac2cd069a66923ea8c755fa621316033a7c7bf56cc7d250fcd4fb3d6adbb45c57968124717f4e71cc836857452fce91404d5719920de4cbb1aec0ad0dbb587886ee5b69f4db74da799d4594886e2765fa64b4eb8e5cb429028cf68d339ae3eb45c40c30d1b07ed90a7180308848b3eaef20bcfdba1ebd430fe794239373a690b028e3b5ec24ef1a491d3b57e9fc3d641019e74331bcc2139a842d39203819ae2ec7f4f170518a0b1f8c6c6b3e456d9dead64bf15a41854c61b4cbc4f817f123de27599189681bf124c6ce758c41ae24f2e180789af647d11efa90e063527f219e8f6ed672948132be616380e233eefad359b7038a6f400776d7b8affd8232ede16c6a13d7953b25f4d03725a905d692d3cba7470af9f0d650baf13da44fca14cabb6f41b833b3dadc40ecc2f3068666f7cc72667f7ba9676692208e4a5eba1d3221b473d044aa51ce6b69739df4ea254029416be0ac56d43563fac08c2c998242c7e4ca5ceb6fb6ca293d8f9ab151dbdacd0e6af4e92a797dbe9283b239819de85a1c1407645de0d57099629e3f57261cd11a5c4af3b88038b35c18df86fc3b8d207803f23c9e27d56eefff7f5fe277985f1ff0d84e3a050048a09b0af5f64ebef9a0772eadaedc582248df8e8ea539bb98b512020e0c9b2134d6276386dbaf8ddce58d475172aa5487051deddd9fad17277911c2f2b3d21df3532fad4f59798910c113b82b4d30e37b7b72dd7d7d3b69861c4de159e0783b7b1da93c921033dfc7abe57eb47091572c87e39a3adbf167521e4771340449fcc3a966917f14095d036b39162e683184ea0cc7660a210b4500abbd8edbe5253a017d02e861f374e80d2febc272db0f9b8b6e5cd3922fc3febebd51822f4c6c9bc566985b4f0db9726bf18fda436af6fce605d7b380dac1db3f63ae21ec301f9fa62da72df6b7de14684b0f37bfde322d8e47e47706fce690320bf650b665a0b4dbfc239a534b383ba48fe1a157274486907938e3bee0d56f6be75a95dbf0bec3ec55ec53351f65529f4e9146e12845b86c9cb01390faebb97520274a19751d3e71c03555f78bbe750c28f9634d0dd35e7a5e91651aed345fc5022b554d67bef5af40739adea15b52c31795a60d4b054f09e099eadab70325504046dbb6958f8be81cfb46196c7a80d62890dc0276b2bb60549b9a8069f7530406e5a86635ef194d89fa5998f81277af148352b9f1e9f561372618bf04d7308f543ad5c3593bca8cc902acadb6fa7f6e007585460a28bd7888599ed1b60575e4d260fb83aad1991d6450366d9e1cf39fb343f2dc4e0e7af919bbac081bf80755d43bab9e840396184ed40100894fbe74fc58e1c07d2fd9e25b86d4fc3f25f54a0f84dadbc0a4f319143", 0x1000, 0xfffffffffffffffc) r1 = request_key(&(0x7f00000010c0)='logon\x00', &(0x7f0000001100)={'syz', 0x0}, &(0x7f0000001140)='}-\x00', 0xfffffffffffffffb) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001240)='/dev/dsp\x00', 0x1, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f00000012c0)={0x5, 0xc, &(0x7f0000001280)="90429bfd13e7edef240185ce"}) keyctl$link(0x8, r0, r1) request_key(&(0x7f0000001180)='rxrpc\x00', &(0x7f00000011c0)={'syz', 0x3}, &(0x7f0000001200)='syz', r1) r3 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x2b, &(0x7f0000000000), 0x20a154cc) 23:27:58 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7f) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'lo\x00', {0x2, 0x0, @loopback}}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x1c) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r1, 0x5}, 0x8) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) 23:27:58 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/116, 0x74) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) close(r3) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000480)=""/132) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:27:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:58 executing program 3: r0 = socket$inet(0x10, 0x2, 0x5) r1 = syz_open_dev$adsp(&(0x7f0000000300)='/dev/adsp#\x00', 0x80000000, 0x10000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000700)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)={0x1f8, r2, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x58de}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}]}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x990a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x14, 0x2, @in={0x2, 0x4e20, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x5, @empty, 0x81}}}}]}, @TIPC_NLA_LINK={0x34, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd664}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x89a, @local, 0x7}}, {0x20, 0x2, @in6={0xa, 0x7, 0x68, @loopback, 0x1dc}}}}]}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x4}, 0x10) sendmsg(r0, &(0x7f0000000000)={0x0, 0x3a0, &(0x7f0000000040)}, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x800, 0x0) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r4, 0x8, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000085}, 0x4000044) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f00000003c0)=0xf60, 0x4) accept(r0, &(0x7f0000000400)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f00000004c0)=0x12c) openat(r5, &(0x7f0000000140)='./file0\x00', 0x80, 0x1) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp6\x00') getsockopt$TIPC_SOCK_RECVQ_DEPTH(r6, 0x10f, 0x84, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x1c, r7, 0x800, 0x70bd26, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x20004081) 23:27:58 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz', 0x3}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000300)={{0x5, 0x2, 0xffffffff, 0x42, 'syz0\x00', 0x1}, 0x3, 0x200, 0x4, r2, 0x1, 0x3, 'syz1\x00', &(0x7f0000000040)=['eth0}.\x00'], 0x7, [], [0x5, 0x7, 0x7, 0x8]}) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r1, r1}, &(0x7f0000000280)=""/107, 0x6b, &(0x7f0000000080)={&(0x7f00000000c0)={'sha3-224-generic\x00'}, &(0x7f0000000400), 0x20a}) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) 23:27:58 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) unshare(0x20400) ioctl(r0, 0x2000c2604110, &(0x7f0000000700)) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000000)) [ 372.469058] IPVS: ftp: loaded support on port[0] = 21 23:27:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:58 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x144000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000000)='./file1\x00'}, 0x10) 23:27:59 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_persistent(0x16, r1, r2) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r3, 0x6, 0xd, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) close(r0) 23:27:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udplite\x00') write$UHID_INPUT(r1, &(0x7f0000000500)={0x8, "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", 0x1000}, 0x1006) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x3c}, 0x0, @in=@empty}}, 0xe8) 23:27:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:59 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0x50, &(0x7f0000000080)}, 0x10) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="3300000006000000000000000000000000000000000000000000003686d55d599aa200639ea11cb7efaa83400000005c6d696d"], 0x33) 23:27:59 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/116, 0x74) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) close(r3) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000480)=""/132) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:27:59 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x10001, 0x44c880) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00000000c0)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x7}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000540), 0xfea0) 23:27:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:27:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) [ 373.681499] IPVS: ftp: loaded support on port[0] = 21 23:28:00 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x208000, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) sendfile(r0, r1, &(0x7f0000000000), 0x0) 23:28:00 executing program 5: syz_execute_func(&(0x7f0000000000)="0f02f578d644f6e2c462b1978cea74000000c4027d78ce8f6998903945d0dcc461796e85ffeffffff0418163009e6feb2b8ed4") r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpid() fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x2e00000000000, 0x0, r1}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10001002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r3, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xdc}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) r4 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x3f1, 0x1346, 0x8001, 0x8, 0x0, 0x4, 0x60, 0x2, 0x8, 0x2, 0x2, 0x9, 0xfff, 0x9, 0x8, 0x100000000, 0xe55a, 0x9d83, 0x7, 0xa69e, 0x15, 0x8, 0x20, 0x401, 0x5, 0x1, 0xf7, 0x0, 0x7, 0x400, 0x26, 0x6b, 0x100, 0x6, 0x8, 0x3, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x1f}, 0x4, 0x9, 0x2, 0x0, 0x3, 0x10000, 0x380000000000}, r1, 0xc, r2, 0x0) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000280)=0x5) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f00000002c0)=0xac, 0x4) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000300)={0x2, 0x1}) recvmmsg(r0, &(0x7f00000033c0)=[{{&(0x7f0000000340)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/237, 0xed}, {&(0x7f00000004c0)=""/197, 0xc5}], 0x2, &(0x7f0000000600)=""/193, 0xc1}, 0x4}, {{&(0x7f0000000700)=@alg, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000780)=""/40, 0x28}], 0x1}, 0x9}, {{&(0x7f0000000800)=@tipc=@name, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000880)=""/95, 0x5f}, {&(0x7f0000000900)=""/110, 0x6e}, {&(0x7f0000000980)=""/134, 0x86}, {&(0x7f0000000a40)=""/65, 0x41}], 0x4, &(0x7f0000000b00)=""/9, 0x9}, 0x5a}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)}, {&(0x7f0000000b80)=""/59, 0x3b}, {&(0x7f0000000bc0)=""/118, 0x76}], 0x3, &(0x7f0000000c80)=""/156, 0x9c}}, {{&(0x7f0000000d40)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003180)=[{&(0x7f0000000dc0)=""/158, 0x9e}, {&(0x7f0000000e80)=""/135, 0x87}, {&(0x7f0000000f40)=""/52, 0x34}, {&(0x7f0000000f80)=""/4096, 0x1000}, {&(0x7f0000001f80)=""/161, 0xa1}, {&(0x7f0000002040)=""/235, 0xeb}, {&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000003140)=""/63, 0x3f}], 0x8}, 0x4}, {{0x0, 0x0, &(0x7f0000003340)=[{&(0x7f0000003200)=""/172, 0xac}, {&(0x7f00000032c0)=""/73, 0x49}], 0x2, &(0x7f0000003380)=""/64, 0x40}, 0x7}], 0x6, 0x2000, &(0x7f0000003540)={0x0, 0x989680}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000004580)={0x1, 0x0, [{0x107001, 0x1000, &(0x7f0000003580)=""/4096}]}) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f00000045c0)) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f0000004600)={0x3, 0x30383653, 0x7, 0x100000001, 0x3, @discrete={0x200, 0x100000000}}) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000004640)={0x2, 0x3, 0x0, 0x80, 0x0, 0x1, 0x8, 0x81, 0x9, 0x9, 0xfffffffffffffff8}, 0xb) writev(r0, &(0x7f00000057c0)=[{&(0x7f0000004680)="2686be97a35c435466e33822bd", 0xd}, {&(0x7f00000046c0)="93c3e7c60705c305c2f42c6679a4132c6c7c8404ddacc879cc83f9c6890390a5bbbe6071a0bf5b2684c4e3541bf8c8391434b573bbc1faf36f2f32624458e9bbde13018c2b3c738fb3b4d78eed87c022aa5f56b538ac7935bbaaadcaddd95c4fbba9e69c0ddba7d6d45a384888966c0298fd17c1b890b7cd62a9765b81c17a7b21bbc6a9545405833529cdc7091c40b8691a50a7af7ebf90a4c0a681ce9a82d91b02da6f7a4b386ae07af2e900981f00628d03ae208877d73bdfb0e285688dcf2dd70d627433657c83b2490d85fd6ebc294a86467a3224ca6c64d2d687c38170948ebaef1d8de200953d314a8a9f3f897c20a1466eb340bd431b1c0bc9cb96cdbc3e05c51f2ac30612b4accaa7ec77aa2dbff65d6e0d952c2a4028596b7e0700a4ca419435236ec2a2e807a9e664bd09953b0b389913b10347e2b7fe895f1d8f186094499429d8a5792cf073ee5eadf371bee0054fbc5f4dd9cae0d80db0c3011b2078cc04d43a7332be4d3d7472bf1919868b9f3be8a52f83dd8ff5023eb1e3a35a9703b6e5796b45a2c49f953da35d1ef2de9756e2e84e0209250ddaacffd13d4467ed491c9573a738cd18508883e76aa76305344958180945386be1428d92cc549f098a79270b67a519146b0c6620304eb07031b213876293674d1d448f3c9fe70294e1093b8440fd029ac2eff6625f7b7b208bd70cf9826dcd655b327a07095078577b3541674d8d2933c87586d360a7719192ab2a4501d15007f3bba3af17e2c80b0507c69324bbedaf27bb288e9ea08c2d72e171a79bcdd1a7a0c1d6f42d972f1a2f94eb2b9cb508f66c006c4416d6f837a6d77d3e89b14fad3b6b5c41b65885e80b13c2214106305a7c20dd2f7da0255579cd4d06f72c85d74005187bd779f72c5f970f29f36631abedca77c61759ce52c5b0d8e89a770409f77ff98271207e09d4ca719b02da9712959bcfaa3194f9a099c352501e5402aaf2add73f90514470e1db1f2d73428dc1014d442690e315579942468ab5dd019bd6e58788dcf7f805c4363648b0305b70695dfcf857ef8eb212a199df44e77ed03445c9116539eaf66bc441ec747457cdfe7a33dc940dff98e0f20c7d47fd6faf9c5544b3aa6e09e5c4f727aef74bdfd6046178cdfa9e29423e2ad133f7f6927472a82cbc1d588fa9ba54e207e4cc175b47e04b5215cedd9ecd6f522f47b8c0d1c102ce29821c9c18616ade8ff3357cf79ab2168900adb5f4f6a040ed626a609bd9842182fabf345a79e78ff0effed66b3bfd0eadb6e2b29140109b570caa65bb0a0b5a9026aba3627b9d5652158bebf268a5726b405225cec634184b66e3b2a5c3589cebcaaa61fd75d436850f6c92771db2c6f0c51cf08059860aa20a033790ffb230e88127e6cc3c13ad8c2c7a7c96d97a43a67bba8f4ee7ad843852d53d351d692f3a3dbfdcd8cea81541181100ce59b82c33b9c93f1f3fc4dc4b32acdf390f8c0dff3133168a1208fe74226112dbbb027675025bdf3a98d87e8a415f99fc1a949e17b4fd320b4b79ae1230f9915464680b8b3898791b81c74e6575b132728ec2e754a38d2658d40ed79fbc71eb894648d62fd1f3ad2ec38bafdf61433c6fb23e622e6cc9b8bbfcbc3364a84f1987560113bf2286eca63cea8e2bbdc0a6762c11f23b44e6fde1252b3c370c14a1d2bc774f70671fe34a3af9dcdf046539265ec4e729c3c63b30e188565952963d2fc6a088198befffdacbc3db2db19443d37d352d9e6abc494f1868b0fd093cae245b777848424f79ab7d15fc480430847416d3fcb5c6fac4631958498713e9e8d3d1ed1361cf365f769b21f933951bbcf27c30f7bd84fe3920fa5ef1508dc06de18654b29de3468bafcc5992b35223fce8c0438b526cfa60a471ce202eba9ccf025a178df60643af45ace559f2faaecac5992d7a71c5238fe4dfc2b4c2d9cc7f31edc19f7c61a326064be08b1e9c2c2087df8bfb819ddad87225ea39a72b401941d12a0b5ccd950bf7e5cdf02b5a3ac48c3082bd3018b130a7fa1ff173f8d51cee57786407092284ca51785b83f0cce563d58aa1d18c033745b51889cf15805cd3d8754de7d679ba31d02175b8c4b23216b4e82283d8bf4a78c25ab3cb2c87007fd18be2e3811c4d8960b3bfbca86ef7b930b5079ff3e5b2f549d36811d3f023ec19883e3c08ecc98a9831a4af6bc68fab2c6dd8de0b3034d54bd2a609a02893d9a44221bcda757e92a70401fc53c4506d93b73d33c4ca13c7c37ae5be2ecfbad56204e9070dfc494751f6077204f8d2ed6c8a51cab5e31b7eedc1267204fa7d237ec560333a0542cea8bc0ee66fb9058fbdfac1d0b0772d380e4955ae7fae07db8a5501fedc7c15714aa3757b06c43d33d66f42bf5affa0577193e02025eb8e28f53c0ef6c991ccb16e488466252b48abb03fcc08952f7b58d9281717f5db552cababb972c43a31fad165f8ea1352f00f113ba3b9b18f34b6ee04861e08de3a8918c7a84409c56687635185708bd3fe2d91c3c727ca7efd73b59cebccd04a41b4317f266ebed730edee25b36c770d1681b000b10103431dab13ee8bf645a8f5554bb58763ce0a0bff9826ff589ee4fb100ed2e18b7923c597fb57020a3902e9abe40cff7f833e7690ddbfc2eaefb243d0a85ebab001d15f63a09a7e1a5ceccba3da80eb2101155ab79fe6f5bc8ec0edf9547583e53274263c2d9a0c9ba6dd9b8ce47098a4173b27fa91a0fda7d17b97c81f16a86df93c2086406bd22f18d6c7984a6365480309444d3dca86dacfefb128556fadd4195876ac74220b5e33a45c356d50bb2dabbb36c6396546b444156334b8a72c564c9dac56e50b0c232b2c93c13a1c97704ebc861a84de30e059cc6a6a0cd5f8c0f63a6c61a654c57e46a8c156a5f6cbd14a4e494feb1020db98b6ad163ed251b371f51ce50677f5c8edd3e0eff6fde8887bbd74eecd88a74fa978bfa93d6e3860231883ce594bf12ce09e63cc9cf1b663a8c7ac264bbb14aa7931bc1960ebabf3653633bf6445d096da139f5c59e69bc29cca5bf7944449e9e0eb98f811b35ef65235eaa58946ef95e4219a923c76315d5bb007ce402e966060f74a2e4321a35c6f2a03ea74775f2c768c50facd081db5694384717d48ded627ebc333229c2e1b2c1f88320e633d8bd54c132fedb6a3e8da5b271f6882097a173934192f2e206ba5d9f345108e13c6624bf1ee8ab9a608d3620ff7fa5a8613e869606a307cdcf270ef14f8ad65fe55cce8f55fa61bcbc152c3ebdbaa2abbeaa98e53729572fe6001c5a72277032815b7eee359c1f74416eda3f0ed4afe61081adde2f12a9ab79917af7462f253a7af2de301d771e5b3422589a0e620dfbc7dffdeccf590631980e2a63b61c33687e5f4bae5ed98875a6aca962321e517b247a3f1954f5d0ae89e05ba756ee61f3b8f91d641e4ad98162d015d3483cc899e8d79df32a9641e02ab80204802254239cf634aa22f3b43a1279be5bbe0aa37624fdeb95cf85887b91f87c9a6250bfb623ac3f38f9eb30ebd2f3186d62719041fcb4bc24667a4719cd55c009854b9741eaf57b3c51889c8d337a6cdd385e60e36e541fa14100432279f45f4e94f62cc899fe9af01abce96c5dffbb53c51c33440cd457d104acf54efe51ac86f60feb588ee8f05c3c0c2509faa1c378ce087beb76c2b1a239c00ee4e91b39afad5f857228d35ae9e1c0dc20b06569ec9f9402333017c984e0dad69a6a97c92ea473be55e0226c13472eb5b3463cf2bf52671e311209ba1d023bfea3acc60e67b2999dadf9f1b84e08b4d4692635c79a842f78d6fe40751807f52e6f93a45842c8ecfbdb57e2cddaccf9a1a81aa722d4793be3aedb3011f63031ae636075dcea51f267bce3c637d16b5dff44956e9e2c13a6955e443265ceba051120410641b2c606e089904ece65483ded6cef78664ced98350d57fa7a2e1093a2d244262a9b847fd463aac7192f4e11922e891e2ca65669840a3b18aace22448fcb1f1ff84e84bb500bf151a59adfe01723cca4041e7d8e2072fa028c41ff3efe3bc4583107c9d6f9b841ab71d09ad55a6f722f3c391f4307f6a0af69618cf99e9b47cf56b96775e3f7900e971f7f429792bf96c686d9471f6d007917a34cae4eabc3529764e6d2a99f9c80e7ffa921b0400276f50d4c628fbe3fa7cfe750b2604dfaa13d1dc9b959f3d9dc70928f16505281ec3e66b4c6e8b3bb55df8d33c32b49b6350ad8e0ac9451fe26de60dfc8a7550019d81f08a37d8c3722df8cd74c0c7934f105f51a75aa5e4761a68409939673f056d999ff8e90c9613e41f8fb9a1e0824e18ce67f41cbd2038c949d11c4cdb55c0281d8a627f5f951966ce8b4d68d2416f5b89ef7161fb7b67a41a4b9633062be377d5ab0150d5cb0bd861c1526f9d4799cad996a14c00b78753eedca9bbc31b6313569662aba680c614cc2d0ee07d463c16dd13f3c1b91e53b9f842e6665ec9b03232bc59ab9e0dbf7efabcc649185e46c1dcc86b4afae55f0d543af71b8494d96db657d52be10625e3311bfb806a95b3c16a26cd1d4a8819a81b1b83ce320a3648ddca1dbec9a0b9351517d55b0cafa5b0ae2da631cc8e6277926abe9867186a8f46d400eedb65bb843e09cce6c441b1e719aa8a651777def60e841aba532af0c9b8a24934ca89ecc79be7937f32a2858a9a286eb69f8bc3f190ee2ad4238af47c5f62252f097021582c4dec0383e3b28fcd3db0dd4d9cf9977d846a41b2282b521cc459c7463ea1c390ba9ca8381690fea436190ae9d9b8f12de49f293e95cefd99b21af2227f5e2935f716d6e0067d0ccb9e94a8e653f25809ad4630c90f29077c43ab34646aa9009c1d8ae2184fc8341a7e72596ab327182bf9bd3886e29f88a9b4ab737a9b0e232c482adad7c917e9ea53c771b0fcbe42ecdf70a2788c8977535e564c88547fafc1eab46d83ae00a1df55285c38c98a2b2c0a404e87051c0e1e439f9d01d41fdcac5d4ea9559d41e0ddb3ff9ae7a3743a7fd024d0e6ecb101bcdfd2854911f4dc6b19aa1f9afe3ec1a55338e8716751f6ef8c4d99a851666bf5e696faf255e9bcc4cd21de6f87dba20a692b6b4eebdd076528d7615484803380587489a0bfc9f164f14431d501388ba3c41efeabbc590a0329f404e83d842a9e9c2026a1fdbed780e6867fab8dad9c658eced7125a49a8fa5244f22ca02e9a972e1df33effbac0e456151972396ab2f6eda5a6afcb0fc34b3250900efbc79ee01bce4725768b89d97e685b801fad781e4b01ac2a01effc00d503edf53adc6e7f4dff6df277108a6ffac0eee8b5a3668a461f106bdc0e77f1a750123734e1335e3800c669f74785e7f35459adcdc7f8d7898d998361e17416a378d33d2e0bf837b3dfe0a00c86a5557a518f669aad1b2889fd1d0e62b90ff7efe8dd2ad0461b8bc21202892b9c670dc5e859484d0214999c18638954cc7b27836589f6d91621770b5706d009701c11310f9ca3056c9ade0abd8b017fb6d7757fac985cc5caf02dedf8e9889883f4f297a927a66dc81e520c52bfb264ef4fc6aabaa90aa0090dff8abed84834b275f5e656c8d5de2ffbd7480c6b8f379637454e98c8419d8b87764fb5ebe5518fa07ee7db88a69ffa6bd5fa26b821dd67b96d78a7a6f04e1d472a393d232c892a25f416ace4f37247a80c14f5e5c0e4d01937b62b89fd12bc1faa357b847b14ddab957b8a6962ff69fbb1d0926b7a910f737ea52cda3c4c5570ad82fc083591850ebd417e509c5518", 0x1000}, {&(0x7f00000056c0)="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", 0xff}], 0x3) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000005800)={0x9, 0x10001, 0x4b3d, 0x56, 0x10, 0x0, 0x4e3b5770, 0x7fffffff, 0x100000000, 0xffffffff80000000, 0xe2, 0x1}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000005840)={'ip6gretap0\x00', {0x2, 0x4e22, @multicast1}}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000005a40)={&(0x7f0000005880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xd0, 0x7, {"123256685e96ed419c396999789f7a21725a1d4c9099e1174836827080034708ba1fce31c61634424c49ad69ebb0b9eff0ba11d7d32ce1319e7bd522dd33946b561c447ed6f92c334d2a739a92328f491ba55bb5d32ba52f7b925a9d03f33daaeb0d94d1598431ea260cce01deb7b51de527e395976c7bb2ea030815113b4eef3b02c23bc07bdf2b5711b96fb3385e9573443d38399549bf8862998ef0fb1831efadf9d25bb0344a829c91a523e6d222d0ac38302dfbd7"}}, {0x0, "7598cfb2183bdeffd0c31e0a55402b9a7facb420930a680ea0f2ddf51a518717"}}, &(0x7f0000005980)=""/160, 0xf2, 0xa0, 0x1}, 0x20) r5 = dup2(r2, r0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000005a80), &(0x7f0000005ac0)=0x8) rt_sigaction(0xa, &(0x7f0000005b80)={&(0x7f0000005b00)="c462fd248300100002660f71f7eac4c3c16909f045d3cec42179fde2c4c3f916190326660fbf17c46379615e0e14c4a181616a00f3400f109a01000000", {0xbd38}, 0x58000005, &(0x7f0000005b40)="6542d28500000020c4e23d3af8c4c3dd7a5204003e420f40ae00000000f267f26547d8e6decc8f4878c25db9f4c4a3c57c958e00000014470f9029c46205bee9"}, &(0x7f0000005c40)={&(0x7f0000005bc0)="400f74e4c461a311c547d80f470f5f8fffefffffc48179e63ff3f00fbaae14000000002ed04aa366470f5cbc6900000000c44281bbcfc4c149eddb", {}, 0x0, &(0x7f0000005c00)="65af8f2910918a00000000f2c0d0508f4978c3080f10500026d07fd9c4c3f969b1f745193a8bc441fde6b0cc1a114cc401e1f58bc300000044c6860d00000003"}, 0x8, &(0x7f0000005c80)) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000005cc0)=0x4) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000005d00)={0x4, 0xa2c3}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000005d40)='/dev/rfkill\x00', 0x0, 0x0) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000005d80)='/dev/mixer\x00', 0x4000, 0x0) getsockopt$packet_buf(r2, 0x107, 0x16, &(0x7f0000005dc0)=""/245, &(0x7f0000005ec0)=0xf5) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000005f40)=@get={0x1, &(0x7f0000005f00)=""/21, 0x3}) 23:28:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:00 executing program 1: 23:28:00 executing program 3: 23:28:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:00 executing program 1: 23:28:00 executing program 4: 23:28:00 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/116, 0x74) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) close(r3) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000480)=""/132) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:00 executing program 3: 23:28:00 executing program 1: 23:28:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) [ 374.810144] IPVS: ftp: loaded support on port[0] = 21 23:28:00 executing program 3: [ 375.316415] IPVS: ftp: loaded support on port[0] = 21 [ 375.515838] chnl_net:caif_netlink_parms(): no params data found [ 375.650130] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.656988] bridge0: port 1(bridge_slave_0) entered disabled state [ 375.665465] device bridge_slave_0 entered promiscuous mode [ 375.678045] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.684710] bridge0: port 2(bridge_slave_1) entered disabled state [ 375.700653] device bridge_slave_1 entered promiscuous mode [ 375.742451] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 375.755618] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 375.792451] team0: Port device team_slave_0 added [ 375.801563] team0: Port device team_slave_1 added [ 375.885259] device hsr_slave_0 entered promiscuous mode [ 375.922485] device hsr_slave_1 entered promiscuous mode [ 375.993791] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.000319] bridge0: port 2(bridge_slave_1) entered forwarding state [ 376.007536] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.014178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 376.098389] 8021q: adding VLAN 0 to HW filter on device bond0 [ 376.120167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 376.130019] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.138817] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.149532] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 376.170012] 8021q: adding VLAN 0 to HW filter on device team0 [ 376.191533] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 376.200964] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.207655] bridge0: port 1(bridge_slave_0) entered forwarding state [ 376.257251] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 376.265988] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.272592] bridge0: port 2(bridge_slave_1) entered forwarding state [ 376.282814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 376.296814] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 376.314024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 376.335520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 376.354751] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 376.367742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 376.377775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 376.427065] 8021q: adding VLAN 0 to HW filter on device batadv0 23:28:02 executing program 5: 23:28:02 executing program 4: 23:28:02 executing program 1: 23:28:02 executing program 3: 23:28:02 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/116, 0x74) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) close(r3) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:02 executing program 1: [ 376.787425] IPVS: ftp: loaded support on port[0] = 21 23:28:02 executing program 4: 23:28:02 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) recvmmsg(r0, &(0x7f00000042c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3ce93489ca47e9a5"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="000000000800000000000000fb1eb27ec4d981ae211e695111e2ad2801d8afd480df29fe7b5a7af707064a2d5f5455885f76"], 0x1}}, 0x0) 23:28:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x13}) 23:28:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x3) 23:28:03 executing program 4: r0 = socket(0x18, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000016c0)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000001680)=[@cred={0x20}, @cred={0x20}], 0x40}, 0x0) 23:28:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000040)={0x2}, 0x4, 0x0) 23:28:03 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/116, 0x74) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) close(r3) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x315ccc0b225c652c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x184, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20, @empty}, 0x10) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xd) dup3(r1, r0, 0x0) 23:28:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x10000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000000a, 0x0) 23:28:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:03 executing program 5: socket(0x9, 0x0, 0x0) clone(0x102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x9b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000009000000000000000000697036746e6c300000000000000000007465716c3000000000000000000000006272696467655f736c6176655f3100006272696467655f736c6176655f3100000180c2000000000000000000aaaaaaaaaaaa0000000000000000100900003809000080090000616d6f6e670000000000000000000000000000000000000000000000000000007c080000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000007f0000010000000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000ac1414bb0000000000000000000000000000000000000000000000000000000000000000e0000001726564697265637400000000000000000000000000000000000000000000000004000000000000006c6f67000000000000000000000000000000000000000000000000000000000024000000001f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14000000000000000000000000000000000000"]}, 0xa28) 23:28:03 executing program 5: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x10) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) r0 = creat(0x0, 0x2) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000140)) openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x7f) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) removexattr(&(0x7f0000000080)='./bus\x00', 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xa48204) r4 = open(&(0x7f0000000180)='./bus\x00', 0x4000, 0x0) pread64(r4, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) 23:28:03 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x200, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") read(r0, &(0x7f0000000100)=""/4096, 0x1000) 23:28:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x4, 0x0, "fa0a780c2548509143a2d04ce016dddeb59b403e803991b9949710524d7879b9e3c34d4550605d682f205354912f67697f204150c6fd73aeea0b74ee0e36f79a65947d9b69563a46bb307afc7f83c4ae"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, "7f77af7538c163559e001d27eddb57da34a8ab6cf69da0171c0033f2784b5b5ef3ef8c2b0f2ee26d6c674a93a3154abbdfe4cf50337b4d4a519fccb582de42afc2a94d9aa1bb3aac4206c6ad2500c1f7"}, 0xd8) 23:28:06 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/116, 0x74) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) close(r3) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0x11) ioctl$TIOCSETD(r1, 0x5437, &(0x7f00000000c0)) 23:28:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:06 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x5, 0x2010, r0, 0x0) r1 = msgget$private(0x0, 0x212) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000300)={{0x8b5, 0x0, 0x0, 0x0, 0x0, 0x80, 0x3}, 0x7f, 0x7fff, 0x0, 0x0, 0x8, 0x0, 0x5, 0x9}) 23:28:06 executing program 5: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x7f) pipe(0x0) removexattr(&(0x7f0000000080)='./bus\x00', &(0x7f00000001c0)=@known='trusted.overlay.metacopy\x00') vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0xa48204) r1 = open(&(0x7f0000000180)='./bus\x00', 0x4000, 0x0) pread64(r1, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) 23:28:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:06 executing program 1: write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x40000080806, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) io_getevents(0x0, 0x8001, 0x1, &(0x7f0000000240)=[{}], 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x1ffffffe) r3 = socket$inet6(0xa, 0x6, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000140)={0x5, &(0x7f0000000300)=[{}, {}, {}, {}, {}]}) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000500)='./file0\x00', 0x8, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) setsockopt$inet6_int(r4, 0x29, 0xb, &(0x7f0000000040)=0x100000000001f, 0x4) accept$inet(r4, &(0x7f0000000540)={0x2, 0x0, @loopback}, &(0x7f0000000580)=0x10) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) write$FUSE_LSEEK(r0, 0x0, 0xfffffffffffffeb4) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000380)=""/60, 0x3c, 0x7f, &(0x7f0000000400)={r5, r6+10000000}) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2a, {0x700, 0x0, 0xea010000, 0x1000000}, 0x0, 0xe803000000000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}, 0x2000000}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 23:28:06 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, 0x0}) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) 23:28:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x14, 0x2, 0x7, 0x319}, 0x14}}, 0x0) 23:28:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='oom_score\x00') connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e25, @rand_addr=0x3}, 0x10) socket$bt_rfcomm(0x1f, 0x0, 0x3) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000100)=0x3) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000002c0)={0x13, 0xffffff3d, 0xfa00, {&(0x7f0000000480), r1, 0x4000000000000000}}, 0x18) setrlimit(0xd, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000140), 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x48200, 0x0) close(r3) openat$sequencer(0xffffffffffffff9c, 0x0, 0x400040, 0x0) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) readv(r4, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) timerfd_gettime(r2, &(0x7f0000000000)) 23:28:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) [ 380.695838] hrtimer: interrupt took 31438 ns [ 380.698097] binder: 12089:12090 Release 1 refcount change on invalid ref 1 ret -22 [ 380.778161] binder: 12089:12095 Release 1 refcount change on invalid ref 1 ret -22 23:28:06 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000000)="2400000002061f001cfffd946fa2830020200a000904010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 381.049510] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 381.108360] IPVS: ftp: loaded support on port[0] = 21 23:28:07 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/116, 0x74) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) close(r3) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:07 executing program 1: write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x40000080806, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) io_getevents(0x0, 0x8001, 0x1, &(0x7f0000000240)=[{}], 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x1ffffffe) r3 = socket$inet6(0xa, 0x6, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000140)={0x5, &(0x7f0000000300)=[{}, {}, {}, {}, {}]}) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000500)='./file0\x00', 0x8, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) setsockopt$inet6_int(r4, 0x29, 0xb, &(0x7f0000000040)=0x100000000001f, 0x4) accept$inet(r4, &(0x7f0000000540)={0x2, 0x0, @loopback}, &(0x7f0000000580)=0x10) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) write$FUSE_LSEEK(r0, 0x0, 0xfffffffffffffeb4) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000380)=""/60, 0x3c, 0x7f, &(0x7f0000000400)={r5, r6+10000000}) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2a, {0x700, 0x0, 0xea010000, 0x1000000}, 0x0, 0xe803000000000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}, 0x2000000}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 23:28:07 executing program 4: r0 = memfd_create(&(0x7f0000000300)='\vemI\xc1\x8dO\xc0\xa3\\\xe2\xcb\xa2\xba\xcb\xf4\x97\xac#*\xff\xc0\xd0\xe7\x99y\x05\f\xb9\x15R8\xce1\xb3\xd6\xcf\xbf\xaa\x88\xcb\xf0\x1cw61\x9f\xc2\x85+\x87 \\\xde\xde\x0f0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 23:28:07 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 23:28:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "934341c138c7f1bf"}}, 0x48}}, 0x0) sendmsg$can_bcm(r1, &(0x7f00000003c0)={0x0, 0x5b, &(0x7f0000000380)={&(0x7f0000000300)={0x7, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 23:28:07 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @empty}}, 0x0, 0x1, 0x0, "8b39062895e5bbd4bbbea136aa98f55e039910302f4c42487d8e03b6026a93c130d361d9242bdbbb3e5ec459be9b2249cde3e0717cc09cd7e921c6bee889b95bf964560fe87d1dc336b3724837d748c1"}, 0xd8) msgctl$IPC_RMID(0x0, 0x0) 23:28:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:07 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f00000001c0)={0x0, ""/218}, 0xde, 0x0, 0x800) 23:28:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000240)='asymmetric\x00', &(0x7f0000001ffb)={'\x00?\b', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cpsgrVid:De', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x1e4) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, 0x0, 0xffffff32) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) 23:28:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) ioctl$LOOP_SET_STATUS64(r1, 0x4c02, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "2d3177f4fc2eb04172daa8fdd1c4c4cf144a23173b6605afb988de7e07195d78f7ddd19a3782fba5bfe2566c845a0c58b400", "ee52c10d1e72a9432c222985fcedff747a3131991a00000000000004002000"}) 23:28:08 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/116, 0x74) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) close(r3) read(r2, &(0x7f0000000400)=""/100, 0x64) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:08 executing program 3: msgctl$IPC_INFO(0x0, 0xd, &(0x7f0000000080)=""/68) 23:28:08 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget(0xffffffffffffffff, 0x0) msgsnd(r0, &(0x7f0000000040)={0x2}, 0x4, 0x0) 23:28:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) ioctl$LOOP_SET_STATUS64(r0, 0x4c02, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "2d3177f4fc2eb04172daa8fdd1c4c4cf144a23173b6605afb988de7e07195d78f7ddd19a3782fba5bfe2566c845a0c58b400", "ee52c10d1e72a9432c222985fcedff747a3131991a00000000000004002000"}) 23:28:09 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:28:09 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xd}}) 23:28:09 executing program 1: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0xa4414b7a863ed8da, 0x20, 0x0, 0xffffffffffffff71) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000240)='asymmetric\x00', &(0x7f0000001ffb)={'\x00?\b', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cpsgrVid:De', 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = eventfd2(0x7, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x0, r3}) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000140)) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x1e4) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, 0x0, 0xffffff32) r5 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f00000000c0)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x2) 23:28:09 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1ffffffc) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg(r2, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=[{0xc, 0x10d, 0x6}], 0xc}}], 0x1, 0x5) 23:28:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x0, 0xa97, 0x4, {0x200000000002, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbc]}}}) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000100)=0x2) 23:28:09 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/116, 0x74) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) close(r3) read(r2, &(0x7f0000000400)=""/100, 0x64) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:09 executing program 1: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x3}, 0x10) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000100)=0x3) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) setrlimit(0xd, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, 0x0, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400040, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000000)) 23:28:09 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\vemI\xc1\x8dO\xc0\xa3\\\xe2\xcb\xa2\xba\xcb\xf4\x97\xac#*\xff\xc0\xd0\xe7\x99y\x05\f\xb9\x15R8\xce1\xb3\xd6\xcf\xbf\xaa\x88\xcb\xf0\x1cw61\x9f\xc2\x85+\x87 \\\xde\xde\x0f0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 23:28:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:10 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000680)}) 23:28:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 23:28:10 executing program 3: r0 = memfd_create(&(0x7f0000000300)='\vemI\xc1\x8dO\xc0\xa3\\\xe2\xcb\xa2\xba\xcb\xf4\x97\xac#*\xff\xc0\xd0\xe7\x99y\x05\f\xb9\x15R8\xce1\xb3\xd6\xcf\xbf\xaa\x88\xcb\xf0\x1cw61\x9f\xc2\x85+\x87 \\\xde\xde\x0f0xffffffffffffffff}) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) [ 384.125197] binder: 12221:12222 Release 1 refcount change on invalid ref 1 ret -22 23:28:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) [ 384.183039] binder: 12221:12228 Release 1 refcount change on invalid ref 1 ret -22 23:28:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 23:28:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b0b5d90000797c2a0f0fcdc4e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") 23:28:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:10 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/116, 0x74) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) close(r3) read(r2, &(0x7f0000000400)=""/100, 0x64) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 23:28:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:11 executing program 5: write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x40000080806, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) io_getevents(0x0, 0x8001, 0x1, &(0x7f0000000240)=[{}], 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x1ffffffe) r3 = socket$inet6(0xa, 0x6, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000140)={0x5, &(0x7f0000000300)=[{}, {}, {}, {}, {}]}) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) setsockopt$inet6_int(r4, 0x29, 0xb, &(0x7f0000000040)=0x100000000001f, 0x4) accept$inet(r4, &(0x7f0000000540)={0x2, 0x0, @loopback}, &(0x7f0000000580)=0x10) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) write$FUSE_LSEEK(r0, 0x0, 0xfffffffffffffeb4) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000380)=""/60, 0x3c, 0x7f, &(0x7f0000000400)={r5, r6+10000000}) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2a, {0x700, 0x0, 0xea010000, 0x1000000}, 0x0, 0xe803000000000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}, 0x2000000}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 23:28:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 23:28:11 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x101000) clone(0x3dc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x400c920a, 0x814fffd) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x5d1, 0x0) 23:28:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 23:28:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000540), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000001840)='/dev/full\x00', 0x84003, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000001700)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)={0x1c, r5, 0x820, 0x70bd29, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x4004044}, 0x40) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x1, 0x2, 0x2000000000000004, 0x0, 0x3, 0x10000000280, r3}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000380)='./file0\x00', 0x0, 0x4c83a6916d58a842}, 0x10) r6 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r6, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(r6, 0x2284, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r6, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r7, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r8, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="000329bd000600040002001400090008000100090000000800020081000000"], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r4, 0x29, 0xff, &(0x7f00000006c0)="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", 0x1000) r9 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r9, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) read$eventfd(r9, &(0x7f0000000140), 0x8) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r8, 0xc008551b, &(0x7f00000005c0)={0x1b0b, 0x24, [0x6, 0x9, 0x760, 0xe3d, 0x8001, 0x8000, 0x2, 0x400, 0x5]}) sendmsg$nl_generic(r8, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) read$eventfd(r6, &(0x7f0000000600), 0x8) 23:28:11 executing program 4: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0xa4414b7a863ed8da, 0x0, 0x0, 0xffffffffffffff71) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000240)='asymmetric\x00', &(0x7f0000001ffb)={'\x00?\b', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cpsgrVid:De', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x7, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x0, r3}) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000000c0)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x2) 23:28:11 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/116, 0x74) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 23:28:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 23:28:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:12 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@flushpolicy={0x10, 0x12, 0x701}, 0x10}, 0x8}, 0x0) [ 386.165574] IPVS: ftp: loaded support on port[0] = 21 23:28:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000001600)=""/4096, 0x1000}, {0x0}], 0x2}, 0x40000100) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 23:28:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 23:28:12 executing program 4: r0 = memfd_create(&(0x7f0000000300)='\vemI\xc1\x8dO\xc0\xa3\\\xe2\xcb\xa2\xba\xcb\xf4\x97\xac#*\xff\xc0\xd0\xe7\x99y\x05\f\xb9\x15R8\xce1\xb3\xd6\xcf\xbf\xaa\x88\xcb\xf0\x1cw61\x9f\xc2\x85+\x87 \\\xde\xde\x0f0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 23:28:12 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/116, 0x74) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") unshare(0x60000) 23:28:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) [ 386.969325] IPVS: ftp: loaded support on port[0] = 21 23:28:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:13 executing program 3: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0xa4414b7a863ed8da, 0x20, 0x0, 0xffffffffffffff71) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x7, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x0, r2}) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0xffffff32) r3 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000000c0)) 23:28:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 23:28:13 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/116, 0x74) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000001600)=""/4096, 0x1000}, {0x0}], 0x2}, 0x40000100) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 23:28:13 executing program 4: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RWRITE(0xffffffffffffffff, &(0x7f00000005c0)={0xb, 0x77, 0x2, 0x8}, 0xb) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = getpid() pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000000), 0x43578cf5) ptrace(0x4206, r1) tkill(r2, 0x9) wait4(0x0, 0x0, 0x0, 0x0) [ 387.780989] IPVS: ftp: loaded support on port[0] = 21 23:28:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 23:28:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0), 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 23:28:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:14 executing program 4: r0 = socket(0x10, 0x20000000000003, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 23:28:14 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/116, 0x74) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) close(0xffffffffffffffff) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) dup3(0xffffffffffffffff, r2, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 23:28:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "2d3177f4fc2eb04172daa8fdd1c4c4cf144a23173b6605afb988de7e07195d78f7ddd19a3782fba5bfe2566c845a0c58b400", "ee52c10d1e72a9432c222985fcedff747a3131991a00000000000004002000"}) [ 388.868062] IPVS: ftp: loaded support on port[0] = 21 23:28:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x8002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x2e828903, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) set_robust_list(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 23:28:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0), 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) [ 389.227025] ptrace attach of "/root/syz-executor.5"[12396] was attempted by "/root/syz-executor.5"[12398] 23:28:15 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x6}}) 23:28:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:15 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 23:28:15 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) 23:28:15 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/116, 0x74) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) close(0xffffffffffffffff) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) dup3(0xffffffffffffffff, r2, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x3, &(0x7f000095dff8), &(0x7f0000000380)=0x4) 23:28:15 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) [ 389.800013] IPVS: ftp: loaded support on port[0] = 21 23:28:15 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x41) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) write$binfmt_misc(r0, &(0x7f0000002480)=ANY=[@ANYBLOB="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"], 0x1000) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)=0x2) 23:28:16 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) 23:28:16 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 23:28:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000380), 0x4924924924925bb, 0x0) 23:28:16 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/116, 0x74) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) close(0xffffffffffffffff) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) dup3(0xffffffffffffffff, r2, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x8) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2}) [ 390.577682] IPVS: ftp: loaded support on port[0] = 21 23:28:16 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 23:28:17 executing program 4: 23:28:17 executing program 5: 23:28:17 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/116, 0x74) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) r3 = userfaultfd(0x80800) close(r3) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:17 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 23:28:17 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) ioctl$sock_ifreq(r0, 0x89f5, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 391.234403] IPVS: ftp: loaded support on port[0] = 21 23:28:17 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 23:28:17 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2000001030be) read(r0, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)='R', 0x1}], 0x1) 23:28:17 executing program 4: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0xa4414b7a863ed8da, 0x20, 0x0, 0xffffffffffffff71) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x7, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x0, r2}) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0xffffff32) r3 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000000c0)) 23:28:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 23:28:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:17 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000367fe4)=""/91, 0x275) 23:28:17 executing program 5: 23:28:18 executing program 4: 23:28:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 23:28:18 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/116, 0x74) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) r3 = userfaultfd(0x80800) close(r3) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:18 executing program 5: 23:28:18 executing program 3: 23:28:18 executing program 4: 23:28:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) [ 392.497814] IPVS: ftp: loaded support on port[0] = 21 23:28:18 executing program 5: 23:28:18 executing program 4: 23:28:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:19 executing program 3: 23:28:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 23:28:19 executing program 5: 23:28:19 executing program 4: 23:28:19 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/116, 0x74) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) r3 = userfaultfd(0x80800) close(r3) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:19 executing program 3: 23:28:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 23:28:19 executing program 5: 23:28:19 executing program 4: [ 393.496564] IPVS: ftp: loaded support on port[0] = 21 23:28:19 executing program 3: 23:28:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 23:28:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:19 executing program 5: 23:28:19 executing program 4: 23:28:19 executing program 3: 23:28:20 executing program 4: 23:28:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 23:28:20 executing program 5: 23:28:20 executing program 3: 23:28:20 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/116, 0x74) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) close(r3) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:20 executing program 4: 23:28:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 23:28:20 executing program 5: [ 394.537699] IPVS: ftp: loaded support on port[0] = 21 23:28:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:20 executing program 3: 23:28:20 executing program 4: 23:28:20 executing program 5: 23:28:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 23:28:21 executing program 3: 23:28:21 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/116, 0x74) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) close(r3) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:21 executing program 4: 23:28:21 executing program 5: 23:28:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) [ 395.491656] IPVS: ftp: loaded support on port[0] = 21 23:28:21 executing program 3: 23:28:21 executing program 5: 23:28:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:21 executing program 4: 23:28:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 23:28:21 executing program 3: 23:28:22 executing program 5: 23:28:22 executing program 4: 23:28:22 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/116, 0x74) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) close(r3) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:22 executing program 3: 23:28:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 23:28:22 executing program 5: [ 396.449621] IPVS: ftp: loaded support on port[0] = 21 23:28:22 executing program 4: 23:28:22 executing program 3: 23:28:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 23:28:23 executing program 3: 23:28:23 executing program 5: 23:28:23 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/116, 0x74) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) close(r3) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:23 executing program 4: 23:28:23 executing program 4: [ 397.234439] IPVS: ftp: loaded support on port[0] = 21 23:28:23 executing program 3: 23:28:23 executing program 5: 23:28:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 23:28:23 executing program 4: 23:28:23 executing program 3: 23:28:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:24 executing program 4: 23:28:24 executing program 5: 23:28:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 23:28:24 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) close(r3) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:24 executing program 3: ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000440)=""/211) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000380)="f128b7864243b620be50d568aab2fbc08517c2bbf1b34686b863cfdae91adf1231a4938b1a79c6e9fb08ba9e1fbc7c9cae609440253d4b3c5db3e6254647485dcedc9401b7be7b7ea228ef2441fc526742855987e4bc743f00eb0e2ee3f162e0d2d217945b1b65977ba25d3d6dec5cbfe69b07a55a6fdc13c720f9ec4d9a1f00161c2c11bac1d833fdef598d2d6458834273b206d98a6078abf7555a3a4ebb17accaba8444601b", 0xa7) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x1) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r2 = dup(r1) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000080), 0x4) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) 23:28:24 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 398.398703] IPVS: ftp: loaded support on port[0] = 21 23:28:24 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) 23:28:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 23:28:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'rose0\x00', {0x2, 0x0, @multicast1}}) 23:28:24 executing program 4: 23:28:25 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r2 = userfaultfd(0x80800) close(r2) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(0xffffffffffffffff, &(0x7f0000000400)=""/100, 0x64) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:25 executing program 3: 23:28:25 executing program 5: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 23:28:25 executing program 4: r0 = semget(0x2, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x9, &(0x7f0000000040)=[0x7fff, 0x0, 0xd3]) 23:28:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) [ 399.249082] IPVS: ftp: loaded support on port[0] = 21 23:28:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x208004f}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000180)=""/211, &(0x7f0000000040)=0xd3) 23:28:25 executing program 4: r0 = semget(0x2, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x800}], 0x1) 23:28:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/packet\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x38) 23:28:25 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r2 = userfaultfd(0x80800) close(r2) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(0xffffffffffffffff, &(0x7f0000000400)=""/100, 0x64) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 23:28:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="b400000000000000bd00000000000000c3013500000000009500000000000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) [ 400.025773] IPVS: ftp: loaded support on port[0] = 21 23:28:26 executing program 3: r0 = semget(0x2, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x9, &(0x7f0000000040)) 23:28:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:26 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000013c0)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000001200)=[{&(0x7f0000001080)="04", 0x1}], 0x1, 0x0, 0x0, 0x5}, 0x2) 23:28:26 executing program 3: unshare(0x24020400) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) r3 = getpid() execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) open(&(0x7f0000000700)='./file0\x00', 0x401, 0x0) 23:28:26 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 23:28:26 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r2 = userfaultfd(0x80800) close(r2) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(0xffffffffffffffff, &(0x7f0000000400)=""/100, 0x64) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) [ 400.715217] IPVS: ftp: loaded support on port[0] = 21 23:28:26 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/68) 23:28:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 23:28:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x14, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 23:28:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 23:28:27 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r2 = userfaultfd(0x80800) close(r2) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r1, &(0x7f0000000400)=""/100, 0x64) dup3(r2, r1, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:27 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) [ 401.535485] IPVS: ftp: loaded support on port[0] = 21 23:28:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xd, 0x0, &(0x7f0000000380)) 23:28:29 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0184908, &(0x7f0000000080)={0xfffffffffffffffc}) 23:28:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xd, 0x0, &(0x7f0000000380)) 23:28:29 executing program 4: syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x0, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) unshare(0x8020400) pselect6(0x40, &(0x7f00000000c0)={0x7d}, 0x0, 0x0, 0x0, 0x0) 23:28:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x10, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 23:28:29 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r2 = userfaultfd(0x80800) close(r2) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r1, &(0x7f0000000400)=""/100, 0x64) dup3(r2, r1, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) [ 403.671445] ion_ioctl: ioctl validate failed 23:28:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) [ 403.734547] sctp: [Deprecated]: syz-executor.5 (pid 12834) Use of struct sctp_assoc_value in delayed_ack socket option. [ 403.734547] Use struct sctp_sack_info instead [ 403.772175] IPVS: ftp: loaded support on port[0] = 21 23:28:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xd, 0x0, &(0x7f0000000380)) [ 403.863303] sctp: [Deprecated]: syz-executor.5 (pid 12841) Use of struct sctp_assoc_value in delayed_ack socket option. [ 403.863303] Use struct sctp_sack_info instead 23:28:30 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x9, 0x4c90, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), 0x0}, 0x20) 23:28:30 executing program 5: syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x8020400) pselect6(0x40, &(0x7f00000000c0)={0x7d}, 0x0, 0x0, 0x0, 0x0) 23:28:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xd, &(0x7f000095dff8), &(0x7f0000000380)=0x4) 23:28:30 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x10}}) 23:28:30 executing program 4: select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x3, 0x2, 0x7, 0x40, 0x1000, 0x1ff, 0x8, 0x2}, &(0x7f0000000100)={0x40, 0x3}) 23:28:30 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) 23:28:30 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r2 = userfaultfd(0x80800) close(r2) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r1, &(0x7f0000000400)=""/100, 0x64) dup3(r2, r1, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:30 executing program 3: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) open(0x0, 0x0, 0x10) r0 = creat(0x0, 0x2) ioctl$TIOCLINUX7(r0, 0x541c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x7f) pipe(&(0x7f0000000200)={0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0xa48204) r3 = open(&(0x7f0000000180)='./bus\x00', 0x4000, 0x0) pread64(r3, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) [ 404.530149] sctp: [Deprecated]: syz-executor.1 (pid 12867) Use of int in maxseg socket option. [ 404.530149] Use struct sctp_assoc_value instead 23:28:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x10000) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000000a, 0x0) 23:28:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xd, &(0x7f000095dff8), &(0x7f0000000380)=0x4) [ 404.877709] IPVS: ftp: loaded support on port[0] = 21 [ 405.006836] sctp: [Deprecated]: syz-executor.1 (pid 12891) Use of int in maxseg socket option. [ 405.006836] Use struct sctp_assoc_value instead 23:28:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xd, &(0x7f000095dff8), &(0x7f0000000380)=0x4) [ 405.205613] sctp: [Deprecated]: syz-executor.1 (pid 12896) Use of int in maxseg socket option. [ 405.205613] Use struct sctp_assoc_value instead 23:28:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) 23:28:31 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000380), 0x12) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x80800) close(r1) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r0, &(0x7f0000000400)=""/100, 0x64) dup3(r1, r0, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:31 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) 23:28:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) [ 405.634029] IPVS: ftp: loaded support on port[0] = 21 23:28:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:31 executing program 3: shmget(0x3, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 23:28:31 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x9) 23:28:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xd, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) 23:28:32 executing program 3: shmget(0xffffffffffffffff, 0x4000, 0x400, &(0x7f0000ffb000/0x4000)=nil) 23:28:32 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r0, &(0x7f00000002c0)=""/169, 0xa9) socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 23:28:32 executing program 4: r0 = semget(0x2, 0x0, 0x0) semop(r0, 0x0, 0xc6) 23:28:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) [ 406.382378] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 406.389276] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 406.396371] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 406.403319] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 406.410177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 406.417165] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 406.424123] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 23:28:32 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000380), 0x12) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x80800) close(r1) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r0, &(0x7f0000000400)=""/100, 0x64) dup3(r1, r0, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:32 executing program 4: r0 = semget(0x2, 0x0, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffffd}, {0x1, 0xffffffffffffffc1}], 0x2) 23:28:32 executing program 1: memfd_create(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x208004f}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000180)=""/211, &(0x7f0000000040)=0xd3) [ 406.430987] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 406.438172] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 406.445214] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 406.452176] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 23:28:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000001200)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) 23:28:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:32 executing program 4: setitimer(0x0, &(0x7f0000000100)={{}, {0xffffffff}}, 0x0) [ 406.824433] IPVS: ftp: loaded support on port[0] = 21 23:28:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000d00)={{0x0, 0x0, 0x82}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9e\x1b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\x00'}) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) [ 406.866698] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 406.982920] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 406.989978] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 406.997198] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 407.004210] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 407.011083] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 407.018045] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 407.025088] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 23:28:33 executing program 3: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000000c0)="640f01b86d0b0f017433dbc966b93a0a00000f32baf80c66b84779588b66efbafc0cec6564653ef2adb893058ee02e660ff6f0d321c40c", 0x37}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 407.032019] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 407.039009] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 407.045993] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 407.052933] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 23:28:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) [ 407.170796] input: syz1 as /devices/virtual/input/input5 [ 407.233502] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 23:28:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000200002664f001502840000850800000000000095"], 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xe, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r1}, @call={0x85, 0x0, 0x0, 0x27}], &(0x7f0000000300)='GPL\x00', 0x1, 0x222, &(0x7f00000004c0)=""/167}, 0x71) 23:28:33 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x800000005) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) flock(r0, 0x7) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x2000, 0x7, @remote, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r1, &(0x7f0000000a00), 0x2c6, 0x20000081) 23:28:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000d00)={{0x0, 0x0, 0x82}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9e\x1b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\x00'}) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) 23:28:33 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000380), 0x12) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x80800) close(r1) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r0, &(0x7f0000000400)=""/100, 0x64) dup3(r1, r0, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) [ 407.719981] input: syz1 as /devices/virtual/input/input7 [ 407.948953] IPVS: ftp: loaded support on port[0] = 21 23:28:34 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) 23:28:34 executing program 3: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000000c0)="640f01b86d0b0f017433dbc966b93a0a00000f32baf80c66b84779588b66efbafc0cec6564653ef2adb893058ee02e660ff6f0d321c40c", 0x37}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:28:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, r1, 0x415}, 0x14}}, 0x0) 23:28:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:34 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000001ac0)=[{&(0x7f0000000900)="a8", 0x1}], 0x1, 0x0) 23:28:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) execve(0x0, &(0x7f00000003c0)=[&(0x7f0000000280)='\x00', &(0x7f0000000440)='\x00'], 0x0) pwritev(r3, &(0x7f0000000100), 0x3a3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:28:34 executing program 3: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000000c0)="640f01b86d0b0f017433dbc966b93a0a00000f32baf80c66b84779588b66efbafc0cec6564653ef2adb893058ee02e660ff6f0d321c40c", 0x37}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:28:34 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000380), 0x12) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r2 = userfaultfd(0x80800) close(r2) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r1, &(0x7f0000000400)=""/100, 0x64) dup3(r2, r1, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) [ 408.894512] IPVS: ftp: loaded support on port[0] = 21 [ 409.031654] kauditd_printk_skb: 3 callbacks suppressed [ 409.031690] audit: type=1326 audit(1552951715.071:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13026 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0x0 23:28:35 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x9, 0x4c90, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)="134f25e6a5f60ec19a849e0d2e9096840c1871188490139154497acccbdc342c5b6cf74a2c7297ce233763c4ad58870e79a9236e29ed7665fd908f1b3630465f586324845e371c83e6d92e56ab7dc65365b7ba1c6205d4e3653ccaf66356eb9c7c678694020b92f806be5652d5c136f601e0844aeec6e7560cff0ae8f22df22c3c3da44ddd02081f7282114f8958eb5138b6f141760d7d77eea18df9", 0x0}, 0x20) 23:28:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:35 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 23:28:35 executing program 3: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000000c0)="640f01b86d0b0f017433dbc966b93a0a00000f32baf80c66b84779588b66efbafc0cec6564653ef2adb893058ee02e660ff6f0d321c40c", 0x37}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:28:35 executing program 1: getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000240), 0x1, 0xffffffffffffffff, 0x3c, 0x1, @in6={0xa, 0x4e23, 0x81, @dev={0xfe, 0x80, [], 0x17}, 0x80000000}}}, 0xffffffffffffff78) recvmmsg(0xffffffffffffffff, &(0x7f0000007680)=[{{&(0x7f00000006c0)=@xdp, 0x80, &(0x7f00000019c0), 0x0, &(0x7f0000001a00)=""/14, 0xe}}], 0x1, 0xffc99a3b, &(0x7f0000007740)={0x77359400}) socket(0x9, 0x0, 0xffff) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) clone(0x102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0xa10, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000009000000000000000000697036746e6c300000000000000000007465716c3000000000000000000000006272696467655f736c6176655f3100006272696467655f736c6176655f3100000180c2000000000000000000aaaaaaaaaaaa0000000000000000100900003809000080090000616d6f6e670000000000000000000000000000000000000000000000000000007c080000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000007f0000010000000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000ac1414bb0000000000000000000000000000000000000000000000000000000000000000e0000001726564697265637400000000000000000000000000000000000000000000000004000000000000006c6f67000000000000000000000000000000000000000000000000000000000024000000001f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000"]}, 0xa88) 23:28:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2e828903, 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 23:28:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:35 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc2(0x0) [ 409.595750] kernel msg: ebtables bug: please report to author: bad policy 23:28:35 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000aaa900440000fe8000000000000000000000000000aafe8000000000000000000000000000aa0620880b0000000000000800000086dd080088be00000000100000000800000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) [ 409.643130] kernel msg: ebtables bug: please report to author: bad policy 23:28:36 executing program 5: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000030000/0x18000)=nil, 0x0, 0x0, 0x1, &(0x7f0000000280), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:28:36 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 23:28:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:37 executing program 4: r0 = semget(0x2, 0x0, 0x0) semctl$SETVAL(r0, 0x0, 0x8, &(0x7f0000000100)) 23:28:37 executing program 1: clock_nanosleep(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) dup(0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x40, 0x0) pipe(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 23:28:37 executing program 3: r0 = semget(0x2, 0x0, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x7}, {0x0, 0x3f}, {0x1, 0xffffffffffffffc1}], 0x3) 23:28:37 executing program 5: r0 = semget(0x2, 0x0, 0x0) semop(r0, &(0x7f0000000100)=[{0x7}], 0x1) 23:28:37 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000380), 0x12) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r2 = userfaultfd(0x80800) close(r2) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r1, &(0x7f0000000400)=""/100, 0x64) dup3(r2, r1, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc3f123c123f3193b070") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x100000000) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) readv(r1, &(0x7f0000001500)=[{&(0x7f0000000040)=""/166, 0xa6}], 0x1) [ 411.522049] IPVS: ftp: loaded support on port[0] = 21 23:28:37 executing program 5: semget(0x2, 0x6, 0x200) 23:28:37 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xe0f029d4a7198545) close(r0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) mkdir(0x0, 0xc6) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x0, @rand_addr, 0x4e20, 0x0, 'wrr\x00', 0x0, 0x0, 0x5a}, 0x2c) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 23:28:37 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) r2 = dup2(r0, r1) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000055000/0x3000)=nil) r3 = gettid() write$P9_RFSYNC(r2, 0x0, 0x30c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) io_setup(0x0, 0x0) io_destroy(0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) tkill(r3, 0x1000000000016) 23:28:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x2201, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) ioctl$TCSETSF(r1, 0x5437, 0x0) 23:28:38 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000380), 0x12) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r2 = userfaultfd(0x80800) close(r2) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r1, &(0x7f0000000400)=""/100, 0x64) dup3(r2, r1, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getpeername(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000080)=0x80) prctl$PR_SET_SECUREBITS(0x1c, 0x0) dup2(r1, r2) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000180)={{0x3f, @multicast2, 0x0, 0x1, 'dh\x00', 0x0, 0x2}, {@local, 0x4e23, 0x0, 0x0, 0x80000000, 0x1}}, 0x44) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) 23:28:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_open_procfs(0x0, &(0x7f00000002c0)='net/rt_acct\x00\xc6\xd4\xfe^4\xff\a/\xae\v\x84m\x9dq\t\xc4\x82\\I\xe6\x06\x15\xe4\xf9\x01\x00\xe1\xee\x00\xa5\x14') r1 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'bridge_slave_0\x00', 0x7b}) 23:28:38 executing program 5: 23:28:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80041, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) munlockall() 23:28:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r4, 0xffffffff7fffffff, 0x2, r4}) [ 412.670155] IPVS: ftp: loaded support on port[0] = 21 23:28:38 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) 23:28:38 executing program 4: r0 = gettid() ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) listen(0xffffffffffffffff, 0x0) r2 = dup2(r1, r1) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) getgid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) tkill(r0, 0x1000000000016) 23:28:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_open_procfs(0x0, &(0x7f00000002c0)='net/rt_acct\x00\xc6\xd4\xfe^4\xff\a/\xae\v\x84m\x9dq\t\xc4\x82\\I\xe6\x06\x15\xe4\xf9\x01\x00\xe1\xee\x00\xa5\x14') r1 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'bridge_slave_0\x00', 0x7b}) 23:28:39 executing program 5: 23:28:39 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) close(r3) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:39 executing program 3: 23:28:39 executing program 4: 23:28:39 executing program 1: 23:28:39 executing program 5: 23:28:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:39 executing program 1: 23:28:40 executing program 4: 23:28:40 executing program 3: 23:28:40 executing program 5: [ 413.962037] IPVS: ftp: loaded support on port[0] = 21 23:28:40 executing program 1: 23:28:40 executing program 4: 23:28:40 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) close(r3) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:40 executing program 3: 23:28:40 executing program 5: 23:28:40 executing program 1: 23:28:40 executing program 4: 23:28:40 executing program 5: 23:28:40 executing program 1: 23:28:40 executing program 3: 23:28:41 executing program 4: [ 415.066666] IPVS: ftp: loaded support on port[0] = 21 23:28:41 executing program 5: 23:28:41 executing program 1: 23:28:41 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) close(r3) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:41 executing program 5: 23:28:41 executing program 3: 23:28:41 executing program 4: 23:28:41 executing program 1: [ 415.702443] IPVS: ftp: loaded support on port[0] = 21 23:28:41 executing program 5: 23:28:41 executing program 3: 23:28:41 executing program 1: 23:28:42 executing program 4: 23:28:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x96, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:42 executing program 3: 23:28:42 executing program 2: mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) close(r3) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:42 executing program 5: 23:28:42 executing program 4: 23:28:42 executing program 1: 23:28:42 executing program 3: 23:28:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:42 executing program 4: 23:28:42 executing program 5: 23:28:42 executing program 3: [ 416.872441] IPVS: ftp: loaded support on port[0] = 21 23:28:43 executing program 1: 23:28:43 executing program 5: 23:28:43 executing program 4: 23:28:43 executing program 2: mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) close(r3) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:43 executing program 3: 23:28:43 executing program 5: 23:28:43 executing program 4: 23:28:43 executing program 1: 23:28:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:43 executing program 3: 23:28:43 executing program 1: 23:28:43 executing program 5: 23:28:43 executing program 4: [ 417.820882] IPVS: ftp: loaded support on port[0] = 21 23:28:44 executing program 3: 23:28:44 executing program 1: 23:28:44 executing program 4: 23:28:44 executing program 5: 23:28:44 executing program 1: 23:28:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xff}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:44 executing program 2: mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) close(r3) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:44 executing program 3: 23:28:44 executing program 5: 23:28:44 executing program 4: 23:28:44 executing program 1: 23:28:44 executing program 3: 23:28:44 executing program 4: [ 418.802319] IPVS: ftp: loaded support on port[0] = 21 23:28:44 executing program 3: 23:28:44 executing program 5: 23:28:45 executing program 4: 23:28:45 executing program 4: 23:28:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:45 executing program 2: mkdir(0x0, 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) close(r3) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:45 executing program 1: 23:28:45 executing program 3: 23:28:45 executing program 4: 23:28:45 executing program 5: 23:28:45 executing program 3: 23:28:45 executing program 4: 23:28:45 executing program 5: 23:28:45 executing program 1: [ 419.890626] IPVS: ftp: loaded support on port[0] = 21 23:28:46 executing program 4: 23:28:46 executing program 1: 23:28:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:46 executing program 2: mkdir(0x0, 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) close(r3) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:46 executing program 3: 23:28:46 executing program 5: 23:28:46 executing program 1: 23:28:46 executing program 4: 23:28:46 executing program 4: 23:28:46 executing program 1: 23:28:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) [ 420.862266] IPVS: ftp: loaded support on port[0] = 21 23:28:46 executing program 3: 23:28:46 executing program 5: 23:28:47 executing program 4: 23:28:47 executing program 1: 23:28:47 executing program 2: mkdir(0x0, 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) close(r3) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:47 executing program 3: 23:28:47 executing program 5: 23:28:47 executing program 4: 23:28:47 executing program 1: 23:28:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:47 executing program 4: 23:28:47 executing program 5: 23:28:47 executing program 3: [ 421.832554] IPVS: ftp: loaded support on port[0] = 21 23:28:48 executing program 1: 23:28:48 executing program 4: 23:28:48 executing program 3: 23:28:48 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) close(r3) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:48 executing program 5: 23:28:48 executing program 4: 23:28:48 executing program 1: 23:28:48 executing program 5: 23:28:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:48 executing program 3: 23:28:48 executing program 1: 23:28:48 executing program 4: [ 422.859265] IPVS: ftp: loaded support on port[0] = 21 23:28:49 executing program 1: 23:28:49 executing program 5: 23:28:49 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000300)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') preadv(r0, &(0x7f0000000740)=[{&(0x7f00000000c0)=""/184, 0xb8}], 0x1, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 23:28:49 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) close(r3) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) request_key(0x0, 0x0, &(0x7f0000000100)='bbr\x00', 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:49 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000180)={'syzkaller1\x00'}) 23:28:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x4}) 23:28:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) [ 423.809962] IPVS: ftp: loaded support on port[0] = 21 23:28:49 executing program 4: r0 = inotify_init() fcntl$getflags(0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000580)='./file0\x00', 0x0) dup3(r1, r0, 0x0) stat(0x0, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 23:28:50 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) 23:28:50 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f00006e7000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x2) 23:28:50 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x400) 23:28:50 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @loopback}, 0x10) 23:28:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:50 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) 23:28:50 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000300), 0x12) 23:28:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) close(r0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000140)={'L+', 0xfffffffffffffffc}, 0x28, 0x2) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) syz_open_procfs(0x0, 0x0) 23:28:50 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'3! ', './file0'}, 0x3138) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8040, &(0x7f0000000000)={0xa, 0x4e22, 0xc5, @local, 0x100000000}, 0x1c) ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) 23:28:50 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) close(r3) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:50 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x4000000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000300), 0x12) [ 424.924516] IPVS: ftp: loaded support on port[0] = 21 23:28:51 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) getsockname$inet(r0, 0x0, &(0x7f0000000140)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000080)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) getsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000100)=0x4) 23:28:51 executing program 3: syz_genetlink_get_family_id$nbd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000200)=@x25={0x9, @remote}, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x20082, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000004c0)={r2}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$UHID_CREATE2(r3, &(0x7f0000000580)=ANY=[@ANYRESHEX=r4], 0x1) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0xf1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x40, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8000, 0xc6, 0x7fffffff, 0x0, 0x0, 0x10001, 0x0, 0x0, 0xffffffffffff2a02, 0x1, @perf_config_ext={0x100}, 0x0, 0x0, 0x937f, 0x11, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 23:28:51 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x911, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) 23:28:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x40000000000006b, 0x4000) 23:28:51 executing program 4: 23:28:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(r0, 0x0, 0x0, 0x0, 0x3) 23:28:51 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 23:28:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:51 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) close(r3) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000280)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f0000000980)={0xffffffffffffffff, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xc00]}]}}) 23:28:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) request_key(0x0, 0x0, &(0x7f0000000100)='bbr\x00', 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:52 executing program 3: pipe2(0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x68) write$P9_RXATTRCREATE(r0, 0x0, 0x1da) 23:28:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000380)={0xb52, {{0x2, 0x0, @multicast2}}, 0x0, 0x2, [{{0x2, 0x4e24, @multicast1}}, {{0x2, 0x4e22, @multicast1}}]}, 0x190) [ 426.163050] IPVS: ftp: loaded support on port[0] = 21 23:28:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) 23:28:52 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 23:28:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x18) 23:28:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:52 executing program 4: mount(0x0, 0x0, &(0x7f0000000080)='ramfs\x00', 0x2, 0x0) unshare(0x10544) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000380)='/dev/md0\x00', 0x18000, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) kexec_load(0x0, 0x0, &(0x7f0000000140), 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r1 = getpid() ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) fgetxattr(0xffffffffffffffff, &(0x7f0000000400)=@known='trusted.overlay.origin\x00', 0x0, 0x0) ptrace$cont(0x20, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x2000000a, &(0x7f0000000a40)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="9a809a21f17b36b65bb89069dc3f65fc65458418b909883986c62dde6362f247e5c5e11bec747695838560096645f88489532863ea5c81830be77b262ce4896a96312cc8a689dc2d7bbbc4c539c194859ad0a33aece85bc85acf8d42c86b32a796946cb5e097966799e63f2da5"], 0x6d) rt_sigaction(0x8, &(0x7f0000000300)={&(0x7f00000000c0)="c442210233642e430f73f003c46169eb1d176f763ff3420fbc83e1080000660fae31c4c1f92970d0c442fd35f7f3450f0f16b4c421fb2c5cd579c4e215bbd7", {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000340)) bpf$MAP_DELETE_ELEM(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x0}, 0x10) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000480), 0x4) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8000000000000, 0x0) 23:28:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:53 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000300)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') preadv(r1, &(0x7f0000000740)=[{&(0x7f00000000c0)=""/184, 0xb8}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 23:28:53 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) close(r3) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:53 executing program 3: 23:28:53 executing program 4: [ 427.500513] IPVS: ftp: loaded support on port[0] = 21 23:28:53 executing program 3: 23:28:53 executing program 5: 23:28:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) 23:28:53 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0x80, 0x0, 0xffffffffffffff1f}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/8, &(0x7f0000000080)=0x1a08) 23:28:53 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe33) 23:28:54 executing program 3: 23:28:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) 23:28:54 executing program 5: 23:28:54 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) close(r3) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:54 executing program 1: 23:28:54 executing program 3: 23:28:54 executing program 4: 23:28:54 executing program 5: 23:28:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) 23:28:54 executing program 4: 23:28:54 executing program 1: 23:28:54 executing program 3: [ 428.762056] IPVS: ftp: loaded support on port[0] = 21 23:28:54 executing program 5: 23:28:55 executing program 4: 23:28:55 executing program 1: 23:28:55 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) close(r3) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:55 executing program 5: 23:28:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:55 executing program 3: 23:28:55 executing program 4: 23:28:55 executing program 1: 23:28:55 executing program 1: 23:28:55 executing program 5: 23:28:55 executing program 4: 23:28:55 executing program 3: [ 429.656021] IPVS: ftp: loaded support on port[0] = 21 23:28:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:56 executing program 5: 23:28:56 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) close(r3) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:56 executing program 3: 23:28:56 executing program 1: 23:28:56 executing program 4: 23:28:56 executing program 5: 23:28:56 executing program 5: 23:28:56 executing program 4: [ 430.602887] IPVS: ftp: loaded support on port[0] = 21 23:28:56 executing program 1: 23:28:56 executing program 3: 23:28:56 executing program 5: 23:28:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 23:28:57 executing program 4: 23:28:57 executing program 1: 23:28:57 executing program 3: 23:28:57 executing program 5: 23:28:57 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) close(r3) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:57 executing program 4: 23:28:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, 0x0, 0x0, 0x0, [0x9c00]}}, 0x20) 23:28:57 executing program 5: 23:28:57 executing program 3: 23:28:57 executing program 1: [ 431.747026] IPVS: ftp: loaded support on port[0] = 21 23:28:57 executing program 4: 23:28:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, 0x0, 0x0, 0x0, [0x9c00]}}, 0x20) 23:28:58 executing program 1: 23:28:58 executing program 5: 23:28:58 executing program 3: 23:28:58 executing program 4: 23:28:58 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) close(r3) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:58 executing program 1: 23:28:58 executing program 5: 23:28:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x96, 0xff}}, 0x20) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, 0x0, 0x0, 0x0, [0x9c00]}}, 0x20) 23:28:58 executing program 3: 23:28:58 executing program 4: 23:28:58 executing program 1: 23:28:58 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x2, 0xa, 0x0, 0x8, 0x2}, 0x10}}, 0x0) 23:28:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xbf, 0x4000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) eventfd(0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 23:28:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) [ 433.025007] IPVS: ftp: loaded support on port[0] = 21 23:28:59 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x2002, 0x0) write$smack_current(r0, &(0x7f0000000140)='\x00', 0x20000141) 23:28:59 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() tkill(r2, 0x14) 23:28:59 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x81, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000100)='security.selinux\x00', 0x0, 0x0, 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x26, 0x0, 0xffffffffffffff1b) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) prctl$PR_GET_TIMERSLACK(0x1e) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) msgsnd(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="394b1400b297c974950f7e2d5cc71de70480bcf8b4222269eec3726fbd4c260aa922fffc2d884b306a3f4ada070000001cdde1eb53426066b0f04bad4a500f5ffe85021ddce30657034a84cd6e04fe34b62beb20d2ffa24842f4510fd87d5229984285dcd55602af4b8041fd78b129a9116cd4f5ed9a3e9259adea5876410c9ff14f10d62425c3539f105c48e71e3c41967cbe1fa767f95825928d66d99aa6a74e0da9cedbf7ae0bc2ec70391ee7ff6600d0ae21d25591511b02939ec91edb18fd3991ca7754969a2c8cc21af4dce8a9b2838c202de39009c23a1904a8a9db3161e494636aeb63e2306477cc227ee674a4f6f20250d8a50cec070bcc00000000000000000000"], 0x1, 0x0) getgroups(0x19b, &(0x7f00000000c0)) socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000280)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) msgget$private(0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x1f}, 0x2c) getuid() mkdir(&(0x7f0000000040)='./file0\x00', 0x80) socketpair$unix(0x1, 0x4, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)) restart_syscall() syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') r2 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000780)={0x0, 0x1c, &(0x7f0000000740)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="94a361468a40f7cdedc53ad78bb2ac4e", 0x7}]}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000940)={0x0, 0x1, 0x3, 0x7f, 0x14, 0x0, 0x40, 0x0, {r3, @in={{0x2, 0x0, @remote}}, 0xffffffffffffffe0, 0x0, 0x7ff, 0x7fffffff, 0x100}}, 0x0) setxattr$security_ima(&(0x7f0000000400)='./file0\x00', 0x0, &(0x7f0000000480)=@md5={0x1, "80d0032ffbf3c298a79cf17f1f4ec95e"}, 0x11, 0x0) 23:28:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000300)={0x0, @src_change}) gettid() ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x980914, 0xfdfd}) 23:28:59 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x5}, 0x8) sendmmsg(r1, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x80, 0x0}}], 0x80000000000015a, 0x0) 23:28:59 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000380), 0x12) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r2 = userfaultfd(0x80800) close(r2) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r1, &(0x7f0000000400)=""/100, 0x64) dup3(r2, r1, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 23:28:59 executing program 1: ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xb}}) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 433.622187] QAT: Invalid ioctl [ 433.632363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 433.641959] ================================================================== [ 433.649527] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 433.656171] CPU: 0 PID: 13840 Comm: syz-executor.4 Not tainted 5.0.0+ #15 [ 433.663124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 433.673117] Call Trace: [ 433.675873] dump_stack+0x173/0x1d0 [ 433.679548] kmsan_report+0x12e/0x2a0 [ 433.682105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 433.683391] kmsan_internal_check_memory+0x34e/0xb80 [ 433.683446] kmsan_copy_to_user+0xab/0xc0 [ 433.707732] _copy_to_user+0x16b/0x1f0 [ 433.711750] video_usercopy+0x170e/0x1830 [ 433.715978] ? __perf_event_task_sched_in+0xa33/0xaa0 [ 433.721210] ? __msan_poison_alloca+0x1f0/0x2a0 [ 433.725923] video_ioctl2+0x9f/0xb0 [ 433.729589] ? video_usercopy+0x1830/0x1830 [ 433.735373] v4l2_ioctl+0x23f/0x270 [ 433.739038] ? v4l2_poll+0x400/0x400 [ 433.742787] do_vfs_ioctl+0xebd/0x2bf0 [ 433.746736] ? security_file_ioctl+0x92/0x200 [ 433.751278] __se_sys_ioctl+0x1da/0x270 [ 433.755293] __x64_sys_ioctl+0x4a/0x70 [ 433.759347] do_syscall_64+0xbc/0xf0 [ 433.763131] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 433.768346] RIP: 0033:0x458079 [ 433.771561] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 433.790530] RSP: 002b:00007fd0efdddc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 433.798278] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458079 [ 433.805573] RDX: 0000000020000300 RSI: 0000000080885659 RDI: 0000000000000003 [ 433.812891] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 433.820188] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd0efdde6d4 [ 433.827481] R13: 00000000004c2a64 R14: 00000000004d5528 R15: 00000000ffffffff [ 433.834805] [ 433.836440] Uninit was stored to memory at: [ 433.840799] kmsan_internal_chain_origin+0x134/0x230 [ 433.845962] kmsan_memcpy_memmove_metadata+0xc0b/0xfb0 [ 433.851678] kmsan_memcpy_metadata+0xb/0x10 [ 433.856055] __msan_memcpy+0x58/0x70 [ 433.859816] __v4l2_event_dequeue+0x2d2/0x6f0 [ 433.864362] v4l2_event_dequeue+0x41c/0x560 [ 433.868739] v4l_dqevent+0xba/0xe0 [ 433.872323] __video_do_ioctl+0x1444/0x1b50 [ 433.876680] video_usercopy+0xe60/0x1830 [ 433.880789] video_ioctl2+0x9f/0xb0 [ 433.884446] v4l2_ioctl+0x23f/0x270 [ 433.888213] do_vfs_ioctl+0xebd/0x2bf0 [ 433.892129] __se_sys_ioctl+0x1da/0x270 [ 433.896128] __x64_sys_ioctl+0x4a/0x70 [ 433.900037] do_syscall_64+0xbc/0xf0 [ 433.903821] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 433.909019] [ 433.910668] Uninit was stored to memory at: [ 433.915018] kmsan_internal_chain_origin+0x134/0x230 23:28:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528acba}], 0x1, 0x0) 23:28:59 executing program 1: syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x6}, [0x0, 0x0, 0x4c00000000000000]}) [ 433.920151] kmsan_memcpy_memmove_metadata+0xc0b/0xfb0 [ 433.925458] kmsan_memcpy_metadata+0xb/0x10 [ 433.929804] __msan_memcpy+0x58/0x70 [ 433.933542] __v4l2_event_queue_fh+0xcd7/0x1230 [ 433.938234] v4l2_event_queue_fh+0x1a1/0x270 [ 433.942741] v4l2_ctrl_add_event+0x952/0xc20 [ 433.947204] v4l2_event_subscribe+0xf64/0x1230 [ 433.951814] v4l2_ctrl_subscribe_event+0xb6/0x110 [ 433.956678] v4l_subscribe_event+0x9e/0xc0 [ 433.960944] __video_do_ioctl+0x1444/0x1b50 [ 433.965316] video_usercopy+0xe60/0x1830 [ 433.969407] video_ioctl2+0x9f/0xb0 [ 433.973226] v4l2_ioctl+0x23f/0x270 [ 433.976911] do_vfs_ioctl+0xebd/0x2bf0 [ 433.980953] __se_sys_ioctl+0x1da/0x270 [ 433.984958] __x64_sys_ioctl+0x4a/0x70 [ 433.988878] do_syscall_64+0xbc/0xf0 [ 433.992623] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 433.997912] [ 433.999556] Local variable description: ----ev@v4l2_ctrl_add_event [ 434.005885] Variable was created at: [ 434.009638] v4l2_ctrl_add_event+0x6e/0xc20 [ 434.013994] v4l2_event_subscribe+0xf64/0x1230 [ 434.018878] [ 434.020523] Bytes 44-71 of 136 are uninitialized [ 434.025302] Memory access of size 136 starts at ffff88809d498780 [ 434.031464] Data copied to user address 0000000020000300 [ 434.036929] ================================================================== [ 434.044313] Disabling lock debugging due to kernel taint [ 434.049792] Kernel panic - not syncing: panic_on_warn set ... [ 434.055740] CPU: 0 PID: 13840 Comm: syz-executor.4 Tainted: G B 5.0.0+ #15 [ 434.064084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 434.073463] Call Trace: [ 434.076102] dump_stack+0x173/0x1d0 [ 434.079783] panic+0x3d1/0xb01 [ 434.083081] kmsan_report+0x293/0x2a0 [ 434.086929] kmsan_internal_check_memory+0x34e/0xb80 [ 434.092187] kmsan_copy_to_user+0xab/0xc0 [ 434.096375] _copy_to_user+0x16b/0x1f0 [ 434.100305] video_usercopy+0x170e/0x1830 [ 434.104527] ? __perf_event_task_sched_in+0xa33/0xaa0 [ 434.109771] ? __msan_poison_alloca+0x1f0/0x2a0 [ 434.114540] video_ioctl2+0x9f/0xb0 [ 434.118205] ? video_usercopy+0x1830/0x1830 [ 434.122562] v4l2_ioctl+0x23f/0x270 [ 434.126222] ? v4l2_poll+0x400/0x400 [ 434.129999] do_vfs_ioctl+0xebd/0x2bf0 [ 434.133937] ? security_file_ioctl+0x92/0x200 [ 434.138483] __se_sys_ioctl+0x1da/0x270 [ 434.142504] __x64_sys_ioctl+0x4a/0x70 [ 434.146425] do_syscall_64+0xbc/0xf0 [ 434.150178] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 434.155389] RIP: 0033:0x458079 23:29:00 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) sendmmsg(r1, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 434.158733] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 434.177784] RSP: 002b:00007fd0efdddc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 434.185533] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458079 [ 434.192857] RDX: 0000000020000300 RSI: 0000000080885659 RDI: 0000000000000003 [ 434.200155] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 434.207451] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd0efdde6d4 [ 434.214766] R13: 00000000004c2a64 R14: 00000000004d5528 R15: 00000000ffffffff [ 434.223487] Kernel Offset: disabled [ 434.227369] Rebooting in 86400 seconds..